HEX
Server: Apache
System: Linux pdx1-shared-a2-04 6.6.104-grsec-jammy+ #3 SMP Tue Sep 16 00:28:11 UTC 2025 x86_64
User: dh_hwg2wc (6369923)
PHP: 8.1.33
Disabled: NONE
Upload Files
File: /home/dh_hwg2wc/logs/fnaluxury.com/http/error.log
[Thu Dec 04 00:48:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:33488] [pid 2849093] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFK2payKpLTP8niU-_aiwABX_A"]
[Thu Dec 04 00:48:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:33504] [pid 2849093] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFK4ZayKpLTP8niU-_awgABX5c"]
[Thu Dec 04 00:49:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:28280] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLAbAHjuvkRNxXMAmzfwABX-g"]
[Thu Dec 04 00:49:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:29870] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLC7AHjuvkRNxXMAmzrgABYCc"]
[Thu Dec 04 00:49:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:55968] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLGLAHjuvkRNxXMAmz5wABX5k"]
[Thu Dec 04 00:49:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:55968] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLHLAHjuvkRNxXMAmz9gABX8g"]
[Thu Dec 04 00:49:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:38624] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLJLAHjuvkRNxXMAm0GQABYAA"]
[Thu Dec 04 00:49:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:41610] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLMLAHjuvkRNxXMAm0XwABX50"]
[Thu Dec 04 00:49:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:41610] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLM7AHjuvkRNxXMAm0eQABX80"]
[Thu Dec 04 00:50:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:19130] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLO7AHjuvkRNxXMAm0qQABYBo"]
[Thu Dec 04 00:50:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:33464] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLQ7AHjuvkRNxXMAm00wABYFw"]
[Thu Dec 04 00:50:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:59454] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLT7AHjuvkRNxXMAm1NgABYA8"]
[Thu Dec 04 00:50:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:59454] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLU7AHjuvkRNxXMAm1TwABYD0"]
[Thu Dec 04 00:50:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:27966] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLYrAHjuvkRNxXMAm1rwABYDI"]
[Thu Dec 04 00:50:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:27966] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLZbAHjuvkRNxXMAm1xQABYCM"]
[Thu Dec 04 00:50:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:30458] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLbbAHjuvkRNxXMAm18AABX6U"]
[Thu Dec 04 00:51:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:54478] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLebAHjuvkRNxXMAm2MQABYAg"]
[Thu Dec 04 00:51:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:54478] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLfbAHjuvkRNxXMAm2SQABYCo"]
[Thu Dec 04 00:51:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:22758] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLhLAHjuvkRNxXMAm2dwABX74"]
[Thu Dec 04 00:51:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:22798] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLkLAHjuvkRNxXMAm2xAABYCo"]
[Thu Dec 04 00:51:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:22798] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLk7AHjuvkRNxXMAm21wABYEk"]
[Thu Dec 04 00:51:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:50154] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLm7AHjuvkRNxXMAm3DQABX54"]
[Thu Dec 04 00:51:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:49572] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLqLAHjuvkRNxXMAm3XAABYFY"]
[Thu Dec 04 00:51:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:49572] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLq7AHjuvkRNxXMAm3eAABYGc"]
[Thu Dec 04 00:52:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:26322] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLs7AHjuvkRNxXMAm3tAABYCQ"]
[Thu Dec 04 00:52:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:53734] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLv7AHjuvkRNxXMAm4JwABX-Q"]
[Thu Dec 04 00:52:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:53734] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLw7AHjuvkRNxXMAm4QQABYBk"]
[Thu Dec 04 00:52:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:19098] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFLyrAHjuvkRNxXMAm4eQABX5U"]
[Thu Dec 04 00:52:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:60170] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFL1rAHjuvkRNxXMAm40gABYGU"]
[Thu Dec 04 00:52:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:60170] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFL2bAHjuvkRNxXMAm47gABX7A"]
[Thu Dec 04 00:52:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:58862] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFL4bAHjuvkRNxXMAm5JQABYCk"]
[Thu Dec 04 00:53:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:50944] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFL7LAHjuvkRNxXMAm5dAABYCs"]
[Thu Dec 04 00:53:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:50944] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFL8LAHjuvkRNxXMAm5iQABX9w"]
[Thu Dec 04 00:53:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:30582] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFL97AHjuvkRNxXMAm5ugABYFk"]
[Thu Dec 04 00:53:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:64844] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMA7AHjuvkRNxXMAm6CQABX-0"]
[Thu Dec 04 00:53:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:64844] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMB7AHjuvkRNxXMAm6jAABYGs"]
[Thu Dec 04 00:53:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:35050] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMErAHjuvkRNxXMAm8pAABYBg"]
[Thu Dec 04 00:53:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:27948] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMGbAHjuvkRNxXMAm-BwABX5w"]
[Thu Dec 04 00:53:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:27948] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMHbAHjuvkRNxXMAm-MAABX-Q"]
[Thu Dec 04 00:53:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:57478] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMJbAHjuvkRNxXMAm-hwABX7o"]
[Thu Dec 04 00:54:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:53192] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMMbAHjuvkRNxXMAm-9QABYFs"]
[Thu Dec 04 00:54:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:53192] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMNbAHjuvkRNxXMAm_FAABX7I"]
[Thu Dec 04 00:54:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:54950] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMPbAHjuvkRNxXMAm_WQABX_o"]
[Thu Dec 04 00:54:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:18948] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMSLAHjuvkRNxXMAm_vAABYBo"]
[Thu Dec 04 00:54:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:18948] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMTLAHjuvkRNxXMAm_3wABYGQ"]
[Thu Dec 04 00:54:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:19616] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMVLAHjuvkRNxXMAnACgABX-A"]
[Thu Dec 04 00:54:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:22162] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMW7AHjuvkRNxXMAnANwABYDk"]
[Thu Dec 04 00:54:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:25482] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMY7AHjuvkRNxXMAnAcgABYGI"]
[Thu Dec 04 00:55:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:56724] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMb7AHjuvkRNxXMAnAygABYFM"]
[Thu Dec 04 00:55:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:56724] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMcrAHjuvkRNxXMAnA6AABYGg"]
[Thu Dec 04 00:55:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:22804] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMerAHjuvkRNxXMAnBJAABYBE"]
[Thu Dec 04 00:55:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:50698] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMhrAHjuvkRNxXMAnBdAABX6s"]
[Thu Dec 04 00:55:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:50698] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMibAHjuvkRNxXMAnBkQABX8Q"]
[Thu Dec 04 00:55:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:32304] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMlbAHjuvkRNxXMAnB4AABX7g"]
[Thu Dec 04 00:55:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:32304] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMmLAHjuvkRNxXMAnB_AABX9s"]
[Thu Dec 04 00:56:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:39492] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMoLAHjuvkRNxXMAnCMAABYEE"]
[Thu Dec 04 00:56:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:40258] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMq7AHjuvkRNxXMAnCegABX8Q"]
[Thu Dec 04 00:56:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:40258] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMr7AHjuvkRNxXMAnCkAABYEM"]
[Thu Dec 04 00:56:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:38664] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMt7AHjuvkRNxXMAnCvgABYGU"]
[Thu Dec 04 00:56:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:30826] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMwrAHjuvkRNxXMAnDBgABYB0"]
[Thu Dec 04 00:56:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:30840] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMyrAHjuvkRNxXMAnDPgABX7s"]
[Thu Dec 04 00:56:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:30840] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFMzrAHjuvkRNxXMAnDWgABYAU"]
[Thu Dec 04 00:56:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:26924] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFM1bAHjuvkRNxXMAnDlgABYFE"]
[Thu Dec 04 00:57:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:58202] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFM4bAHjuvkRNxXMAnD6gABYDk"]
[Thu Dec 04 00:57:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:58202] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFM5LAHjuvkRNxXMAnEAwABYAY"]
[Thu Dec 04 00:57:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:22432] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFM8LAHjuvkRNxXMAnEeQABX_w"]
[Thu Dec 04 00:57:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:22432] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFM87AHjuvkRNxXMAnE0gABYAE"]
[Thu Dec 04 00:57:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:47154] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFM-7AHjuvkRNxXMAnFkAABYA4"]
[Thu Dec 04 00:57:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:46100] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFNBrAHjuvkRNxXMAnGnwABX9g"]
[Thu Dec 04 00:57:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:46100] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFNCrAHjuvkRNxXMAnG9wABX-s"]
[Thu Dec 04 00:57:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:21706] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFNErAHjuvkRNxXMAnHrgABYAA"]
[Thu Dec 04 00:58:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:62528] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFNGrAHjuvkRNxXMAnIawABYEU"]
[Thu Dec 04 00:58:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:42922] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFNJrAHjuvkRNxXMAnJcwABX64"]
[Thu Dec 04 00:58:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:42922] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFNKbAHjuvkRNxXMAnJxwABYDU"]
[Thu Dec 04 00:58:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:27782] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFNMbAHjuvkRNxXMAnKcAABYEI"]
[Thu Dec 04 00:58:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:42534] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.fac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFNQLAHjuvkRNxXMAnK_QABX-8"]
[Thu Dec 04 00:58:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:42544] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-noxim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFNRLAHjuvkRNxXMAnLDwABYBk"]
[Thu Dec 04 00:58:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:18378] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.hld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFNSLAHjuvkRNxXMAnLIQABYAY"]
[Thu Dec 04 00:58:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:26908] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-quack"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFNU7AHjuvkRNxXMAnLXQABX_E"]
[Thu Dec 04 00:59:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:26920] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.ptr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFNVrAHjuvkRNxXMAnLcQABX-U"]
[Thu Dec 04 00:59:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:33176] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.sys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFNZrAHjuvkRNxXMAnL1QABX7Y"]
[Thu Dec 04 00:59:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:33190] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-udder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFNarAHjuvkRNxXMAnL7gABX9k"]
[Thu Dec 04 00:59:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:25490] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-xenon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFNcbAHjuvkRNxXMAnMFgABYCg"]
[Thu Dec 04 00:59:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:51662] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/bash_completion.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash_completion.d found within ARGS:path: /etc/bash_completion.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFNg7AHjuvkRNxXMAnMcQABYDA"]
[Thu Dec 04 01:00:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:42032] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/postgresql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postgresql found within ARGS:path: /etc/postgresql-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFNkrAHjuvkRNxXMAnM0gABX64"]
[Thu Dec 04 01:10:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:19716] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQDrAHjuvkRNxXMAncGwABYE4"]
[Thu Dec 04 01:10:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:50344] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQH7AHjuvkRNxXMAncbAABX-U"]
[Thu Dec 04 01:11:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:34302] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQLrAHjuvkRNxXMAndAQABX8w"]
[Thu Dec 04 01:11:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:27426] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQRrAHjuvkRNxXMAndqgABX-0"]
[Thu Dec 04 01:11:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:54410] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQTbAHjuvkRNxXMAnd4AABYDU"]
[Thu Dec 04 01:12:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:44888] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQZrAHjuvkRNxXMAnezQABX5s"]
[Thu Dec 04 01:12:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:33352] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQbrAHjuvkRNxXMAne9wABX5Y"]
[Thu Dec 04 01:12:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:22730] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQfrAHjuvkRNxXMAnfVAABYGY"]
[Thu Dec 04 01:12:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:56844] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQlrAHjuvkRNxXMAnf4QABYFs"]
[Thu Dec 04 01:13:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:28146] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQnrAHjuvkRNxXMAngDwABYGI"]
[Thu Dec 04 01:13:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:41094] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQtLAHjuvkRNxXMAnghAABYFY"]
[Thu Dec 04 01:13:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:64430] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQw7AHjuvkRNxXMAng9wABX_o"]
[Thu Dec 04 01:13:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:48598] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQy7AHjuvkRNxXMAnhJQABYGg"]
[Thu Dec 04 01:14:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:44036] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQ2rAHjuvkRNxXMAnhhAABX-g"]
[Thu Dec 04 01:14:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:39558] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQ8LAHjuvkRNxXMAniFQABX5M"]
[Thu Dec 04 01:14:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:39258] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFQ-LAHjuvkRNxXMAniVAABYCI"]
[Thu Dec 04 01:14:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:58804] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFRB7AHjuvkRNxXMAnipwABX8E"]
[Thu Dec 04 01:15:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:48304] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFRHbAHjuvkRNxXMAnjNgABX7s"]
[Thu Dec 04 01:15:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:29360] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFRJbAHjuvkRNxXMAnjYAABYCU"]
[Thu Dec 04 01:15:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:35444] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFRNLAHjuvkRNxXMAnjuwABYBc"]
[Thu Dec 04 01:15:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:25126] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFRSrAHjuvkRNxXMAnkMQABX9I"]
[Thu Dec 04 01:16:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:39414] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFRUrAHjuvkRNxXMAnkXgABYEo"]
[Thu Dec 04 01:16:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:54324] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFRabAHjuvkRNxXMAnk-gABYDE"]
[Thu Dec 04 01:16:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:40948] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFRcrAHjuvkRNxXMAnlKgABX8M"]
[Thu Dec 04 01:16:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:32988] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFRgrAHjuvkRNxXMAnlgQABYEY"]
[Thu Dec 04 01:17:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:29242] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFRkrAHjuvkRNxXMAnl2QABYDs"]
[Thu Dec 04 01:17:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:38190] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFRqrAHjuvkRNxXMAnmPQABX-A"]
[Thu Dec 04 01:17:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:38190] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFRsrAHjuvkRNxXMAnmbQABYB4"]
[Thu Dec 04 01:17:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:63794] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFRwbAHjuvkRNxXMAnmyAABYF0"]
[Thu Dec 04 01:18:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:19748] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFR17AHjuvkRNxXMAnnSAABX60"]
[Thu Dec 04 01:18:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:19748] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFR37AHjuvkRNxXMAnndQABYEw"]
[Thu Dec 04 01:18:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:60982] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFR7rAHjuvkRNxXMAnnxQABX_0"]
[Thu Dec 04 01:19:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:39076] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSBbAHjuvkRNxXMAnoTQABYFQ"]
[Thu Dec 04 01:19:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:34026] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSDbAHjuvkRNxXMAnoeQABYDA"]
[Thu Dec 04 01:19:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:33120] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSHbAHjuvkRNxXMAno3gABYCY"]
[Thu Dec 04 01:19:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:38910] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSNLAHjuvkRNxXMAnpbgABYEo"]
[Thu Dec 04 01:19:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:38910] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSPLAHjuvkRNxXMAnpogABX7k"]
[Thu Dec 04 01:20:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:26856] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSTLAHjuvkRNxXMAnqFwABX5E"]
[Thu Dec 04 01:20:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:20390] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSZLAHjuvkRNxXMAnq0wABYGI"]
[Thu Dec 04 01:20:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:45286] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSa7AHjuvkRNxXMAnrBwABX9k"]
[Thu Dec 04 01:20:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:50790] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSe7AHjuvkRNxXMAnrYwABX_Y"]
[Thu Dec 04 01:21:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:32940] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSi7AHjuvkRNxXMAnrxgABYCc"]
[Thu Dec 04 01:21:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:47980] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSmrAHjuvkRNxXMAnsHwABYEE"]
[Thu Dec 04 01:21:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:18488] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSsbAHjuvkRNxXMAnspQABYGk"]
[Thu Dec 04 01:22:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:24314] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSwbAHjuvkRNxXMAns_wABYDI"]
[Thu Dec 04 01:22:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:43428] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFSybAHjuvkRNxXMAntKQABYF8"]
[Thu Dec 04 01:22:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:39104] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFS2LAHjuvkRNxXMAntfwABX7M"]
[Thu Dec 04 01:22:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:65356] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFS7rAHjuvkRNxXMAnuBwABYE0"]
[Thu Dec 04 01:23:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:65356] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFS9bAHjuvkRNxXMAnuNAABX_o"]
[Thu Dec 04 01:23:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:32724] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTBLAHjuvkRNxXMAnu0AABYCs"]
[Thu Dec 04 01:23:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:65304] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTGrAHjuvkRNxXMAnvSQABYDk"]
[Thu Dec 04 01:23:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:48804] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTIrAHjuvkRNxXMAnvbwABX5M"]
[Thu Dec 04 01:24:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:61942] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTMbAHjuvkRNxXMAnvvwABYBg"]
[Thu Dec 04 01:24:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:63498] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTQLAHjuvkRNxXMAnwFwABYFs"]
[Thu Dec 04 01:24:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:35020] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTULAHjuvkRNxXMAnwbAABYGM"]
[Thu Dec 04 01:24:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:43928] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTX7AHjuvkRNxXMAnwyQABX-E"]
[Thu Dec 04 01:25:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:33982] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTdrAHjuvkRNxXMAnxUwABYBA"]
[Thu Dec 04 01:25:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:33982] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTfbAHjuvkRNxXMAnxdAABX-s"]
[Thu Dec 04 01:25:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:19462] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTjbAHjuvkRNxXMAnx2AABYEM"]
[Thu Dec 04 01:25:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:38498] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTpbAHjuvkRNxXMAnyewABX5w"]
[Thu Dec 04 01:26:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:37170] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTrbAHjuvkRNxXMAnypQABX6c"]
[Thu Dec 04 01:26:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:18784] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTxLAHjuvkRNxXMAnzIQABYGU"]
[Thu Dec 04 01:26:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:18388] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFTy7AHjuvkRNxXMAnzRwABX58"]
[Thu Dec 04 01:26:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:20772] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFT2rAHjuvkRNxXMAnz-gABX5g"]
[Thu Dec 04 01:27:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:21056] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFT6rAHjuvkRNxXMAn0UAABYD0"]
[Thu Dec 04 01:27:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:31804] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUAbAHjuvkRNxXMAn01gABYD4"]
[Thu Dec 04 01:27:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:62930] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUCbAHjuvkRNxXMAn1AAABX8Q"]
[Thu Dec 04 01:27:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:36580] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUGbAHjuvkRNxXMAn1VAABX7U"]
[Thu Dec 04 01:28:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:30714] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUMLAHjuvkRNxXMAn2cAABYF4"]
[Thu Dec 04 01:28:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:46488] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUOLAHjuvkRNxXMAn2ngABX84"]
[Thu Dec 04 01:28:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:63848] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUSLAHjuvkRNxXMAn3UQABX_U"]
[Thu Dec 04 01:29:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:54836] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUXrAHjuvkRNxXMAn34AABX78"]
[Thu Dec 04 01:29:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:59786] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUZbAHjuvkRNxXMAn4EwABYEs"]
[Thu Dec 04 01:29:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:49384] [pid 2937840] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUfLAHjuvkRNxXMAn4mAABX_s"]
[Thu Dec 04 01:29:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:23458] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUi8L-klIbP3BK-D3RoQAA6o0"]
[Thu Dec 04 01:29:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:19112] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUk8L-klIbP3BK-D3R0wAA6us"]
[Thu Dec 04 01:30:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:54332] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUosL-klIbP3BK-D3SPQAA6tQ"]
[Thu Dec 04 01:30:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:35968] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUusL-klIbP3BK-D3TAAAA6qI"]
[Thu Dec 04 01:30:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:35968] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFUwcL-klIbP3BK-D3TLwAA6uk"]
[Thu Dec 04 01:30:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:45394] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFU0sL-klIbP3BK-D3TpwAA6sw"]
[Thu Dec 04 01:31:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:26218] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFU4cL-klIbP3BK-D3UCQAA6sQ"]
[Thu Dec 04 01:31:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:62216] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFU8ML-klIbP3BK-D3UeQAA6ss"]
[Thu Dec 04 01:31:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:51234] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFVB8L-klIbP3BK-D3VFgAA6vU"]
[Thu Dec 04 01:31:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:53252] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFVD8L-klIbP3BK-D3VaQAA6r8"]
[Thu Dec 04 01:32:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:48154] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFVH8L-klIbP3BK-D3V2QAA6pw"]
[Thu Dec 04 01:32:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:27108] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFVLsL-klIbP3BK-D3WOwAA6n4"]
[Thu Dec 04 01:32:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:33120] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFVRML-klIbP3BK-D3WzAAA6uA"]
[Thu Dec 04 01:33:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:53612] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFVTML-klIbP3BK-D3W_gAA6yI"]
[Thu Dec 04 01:33:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:21880] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFVW8L-klIbP3BK-D3XYwAA6yE"]
[Thu Dec 04 01:33:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:18608] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFVcsL-klIbP3BK-D3YCQAA6pU"]
[Thu Dec 04 01:33:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:18608] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFVecL-klIbP3BK-D3YQAAA6xk"]
[Thu Dec 04 01:34:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:39358] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFViML-klIbP3BK-D3YqgAA6vM"]
[Thu Dec 04 01:34:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:48554] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFVl8L-klIbP3BK-D3Y_wAA6oU"]
[Thu Dec 04 01:34:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:64696] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFVpcL-klIbP3BK-D3ZYQAA6o8"]
[Thu Dec 04 01:34:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:61462] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFVtcL-klIbP3BK-D3Z0gAA6nQ"]
[Thu Dec 04 01:35:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:36128] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFVysL-klIbP3BK-D3akAAA6t4"]
[Thu Dec 04 01:35:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:62292] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFV0sL-klIbP3BK-D3aygAA6m8"]
[Thu Dec 04 01:35:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:65208] [pid 385374] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFV4cL-klIbP3BK-D3bMAAA6mQ"]
[Thu Dec 04 01:36:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:19866] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFWCo9RBMVc1jSZ0YAfzwAA6yA"]
[Thu Dec 04 01:36:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:61680] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFWGY9RBMVc1jSZ0YAgDAAA6uQ"]
[Thu Dec 04 01:36:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:51178] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFWMI9RBMVc1jSZ0YAgkQAA6xQ"]
[Thu Dec 04 01:36:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:42554] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFWOI9RBMVc1jSZ0YAgzwAA6nw"]
[Thu Dec 04 01:37:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:37408] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFWR49RBMVc1jSZ0YAhJgAA6z0"]
[Thu Dec 04 01:37:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:64428] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFWXo9RBMVc1jSZ0YAh7gAA6uw"]
[Thu Dec 04 01:37:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:55324] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFWbY9RBMVc1jSZ0YAiYwAA6wI"]
[Thu Dec 04 01:37:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:55324] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFWdY9RBMVc1jSZ0YAilQAA6no"]
[Thu Dec 04 01:38:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:26790] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFWjI9RBMVc1jSZ0YAjRwAA6to"]
[Thu Dec 04 01:38:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:59028] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFWm49RBMVc1jSZ0YAjrQAA6po"]
[Thu Dec 04 01:38:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:48098] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFWo49RBMVc1jSZ0YAj2QAA6oQ"]
[Thu Dec 04 01:38:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:22256] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFWso9RBMVc1jSZ0YAkOgAA6t4"]
[Thu Dec 04 01:39:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:29780] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFWwY9RBMVc1jSZ0YAkpQAA6oA"]
[Thu Dec 04 01:39:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:38918] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFW0I9RBMVc1jSZ0YAlDwAA6sM"]
[Thu Dec 04 01:39:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:22490] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFW549RBMVc1jSZ0YAlvgAA6xs"]
[Thu Dec 04 01:39:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:24464] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFW7o9RBMVc1jSZ0YAl8wAA6mE"]
[Thu Dec 04 01:40:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:57242] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFW_Y9RBMVc1jSZ0YAmSAAA6zQ"]
[Thu Dec 04 01:40:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:63694] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFXDI9RBMVc1jSZ0YAmpwAA6v4"]
[Thu Dec 04 01:40:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:44916] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFXI49RBMVc1jSZ0YAnQgAA6m8"]
[Thu Dec 04 01:40:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:44132] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFXKo9RBMVc1jSZ0YAndAAA6sQ"]
[Thu Dec 04 01:41:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:28476] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFXQY9RBMVc1jSZ0YAoFQAA6vo"]
[Thu Dec 04 01:41:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:28476] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFXSY9RBMVc1jSZ0YAoPgAA6x8"]
[Thu Dec 04 01:41:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:41788] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFXWI9RBMVc1jSZ0YAojgAA6wQ"]
[Thu Dec 04 01:42:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:23734] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFXbo9RBMVc1jSZ0YApEQAA6wo"]
[Thu Dec 04 01:42:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:64074] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFXdo9RBMVc1jSZ0YApXQAA6qU"]
[Thu Dec 04 01:42:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:49062] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFXhY9RBMVc1jSZ0YApswAA6uk"]
[Thu Dec 04 01:42:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:64168] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFXlI9RBMVc1jSZ0YAqDAAA6tw"]
[Thu Dec 04 01:43:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:32466] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFXqo9RBMVc1jSZ0YAqiQAA6tg"]
[Thu Dec 04 01:43:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:37240] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFXso9RBMVc1jSZ0YAqtAAA6nM"]
[Thu Dec 04 01:43:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:36086] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFXwY9RBMVc1jSZ0YArCAAA6r4"]
[Thu Dec 04 01:43:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:20360] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFX2I9RBMVc1jSZ0YArlgAA6sE"]
[Thu Dec 04 01:43:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:21838] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFX349RBMVc1jSZ0YArwAAA6pA"]
[Thu Dec 04 01:44:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:50554] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFX9o9RBMVc1jSZ0YAsTQAA6xo"]
[Thu Dec 04 01:44:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:34132] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFX_o9RBMVc1jSZ0YAsdwAA6yw"]
[Thu Dec 04 01:44:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:21952] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFYDY9RBMVc1jSZ0YAsygAA6xs"]
[Thu Dec 04 01:45:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:25822] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFYI49RBMVc1jSZ0YAtXQAA6yA"]
[Thu Dec 04 01:45:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:55416] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFYMo9RBMVc1jSZ0YAtuQAA6vc"]
[Thu Dec 04 01:45:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:23276] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFYO49RBMVc1jSZ0YAuAgAA6qs"]
[Thu Dec 04 01:45:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:21532] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFYS49RBMVc1jSZ0YAuXAAA6uY"]
[Thu Dec 04 01:46:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:48048] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFYWo9RBMVc1jSZ0YAuxAAA6vI"]
[Thu Dec 04 01:46:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:28032] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFYao9RBMVc1jSZ0YAvKAAA6t0"]
[Thu Dec 04 01:46:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:31428] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFYd49RBMVc1jSZ0YAvgQAA6qQ"]
[Thu Dec 04 01:46:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:23298] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFYfo9RBMVc1jSZ0YAvsgAA6r4"]
[Thu Dec 04 01:46:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:23298] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFYgo9RBMVc1jSZ0YAvyAAA6rQ"]
[Thu Dec 04 01:46:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:22206] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFYio9RBMVc1jSZ0YAv7wAA6yI"]
[Thu Dec 04 01:46:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:22206] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFYjo9RBMVc1jSZ0YAwAQAA6zw"]
[Thu Dec 04 01:47:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:62338] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFYm49RBMVc1jSZ0YAwSAAA6rQ"]
[Thu Dec 04 01:47:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:38168] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFYpo9RBMVc1jSZ0YAwhgAA6pU"]
[Thu Dec 04 01:47:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:39380] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFYro9RBMVc1jSZ0YAwrwAA6oo"]
[Thu Dec 04 01:47:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:39380] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFYso9RBMVc1jSZ0YAwyQAA6uo"]
[Thu Dec 04 01:47:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:47148] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFYuY9RBMVc1jSZ0YAw9QAA6mc"]
[Thu Dec 04 01:47:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:47148] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFYvY9RBMVc1jSZ0YAxCQAA6m4"]
[Thu Dec 04 01:47:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:37936] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFYyY9RBMVc1jSZ0YAxRAAA6u0"]
[Thu Dec 04 01:48:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:38086] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFY1Y9RBMVc1jSZ0YAxegAA6y4"]
[Thu Dec 04 01:48:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:31076] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFY4I9RBMVc1jSZ0YAxwQAA6tc"]
[Thu Dec 04 01:48:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:31076] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFY5I9RBMVc1jSZ0YAx1wAA6w0"]
[Thu Dec 04 01:48:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:39784] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFY7I9RBMVc1jSZ0YAyDAAA6oM"]
[Thu Dec 04 01:48:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:39784] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFY8I9RBMVc1jSZ0YAyIgAA6sI"]
[Thu Dec 04 01:48:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:55762] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFY949RBMVc1jSZ0YAyVQAA6t4"]
[Thu Dec 04 01:48:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:55762] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFY-49RBMVc1jSZ0YAyawAA6v8"]
[Thu Dec 04 01:48:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:56884] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZBo9RBMVc1jSZ0YAyogAA6tE"]
[Thu Dec 04 01:48:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:56884] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZCo9RBMVc1jSZ0YAytgAA6pM"]
[Thu Dec 04 01:49:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:37658] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZFo9RBMVc1jSZ0YAy9AAA6rw"]
[Thu Dec 04 01:49:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:37658] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZGY9RBMVc1jSZ0YAzBwAA6mo"]
[Thu Dec 04 01:49:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:37624] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZJY9RBMVc1jSZ0YAzWQAA6uI"]
[Thu Dec 04 01:49:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:37624] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZKI9RBMVc1jSZ0YAzagAA6ww"]
[Thu Dec 04 01:49:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:36238] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZO49RBMVc1jSZ0YAz2gAA6rQ"]
[Thu Dec 04 01:49:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:36238] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZPo9RBMVc1jSZ0YAz8QAA6qg"]
[Thu Dec 04 01:49:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:36238] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZQo9RBMVc1jSZ0YA0CwAA6yQ"]
[Thu Dec 04 01:50:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:27070] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZTY9RBMVc1jSZ0YA0XwAA6oI"]
[Thu Dec 04 01:50:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:27070] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZUY9RBMVc1jSZ0YA0ewAA6wU"]
[Thu Dec 04 01:50:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:27070] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZVI9RBMVc1jSZ0YA0lgAA6mQ"]
[Thu Dec 04 01:50:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:40546] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZYI9RBMVc1jSZ0YA0-gAA6vA"]
[Thu Dec 04 01:50:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:40546] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZZI9RBMVc1jSZ0YA1FAAA6uQ"]
[Thu Dec 04 01:50:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:19052] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZco9RBMVc1jSZ0YA1hAAA6ys"]
[Thu Dec 04 01:50:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:19052] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZdo9RBMVc1jSZ0YA1pQAA6zI"]
[Thu Dec 04 01:50:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:56364] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZfo9RBMVc1jSZ0YA17QAA6yE"]
[Thu Dec 04 01:50:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:56364] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZgo9RBMVc1jSZ0YA2CQAA6vM"]
[Thu Dec 04 01:51:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:58804] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZkY9RBMVc1jSZ0YA2ewAA6z0"]
[Thu Dec 04 01:51:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:58804] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZlY9RBMVc1jSZ0YA2lwAA6vA"]
[Thu Dec 04 01:51:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:61076] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZnI9RBMVc1jSZ0YA20gAA6zE"]
[Thu Dec 04 01:51:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:56828] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZp49RBMVc1jSZ0YA3RwAA6v4"]
[Thu Dec 04 01:51:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:56828] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZq49RBMVc1jSZ0YA3kQAA6sI"]
[Thu Dec 04 01:51:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:47786] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZto9RBMVc1jSZ0YA4ZgAA6t4"]
[Thu Dec 04 01:51:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:51678] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZvs4_ZDlny_JNQg6oFAABX7w"]
[Thu Dec 04 01:52:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:51678] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZws4_ZDlny_JNQg6oUgABYAk"]
[Thu Dec 04 01:52:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:63466] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZys4_ZDlny_JNQg6pFQABYCw"]
[Thu Dec 04 01:52:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:52844] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZ1rbIhNLMuArrLDWoZwABhvA"]
[Thu Dec 04 01:52:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:52844] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFZ2bbIhNLMuArrLDWouQABh2Q"]
[Thu Dec 04 01:52:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:59294] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFZ3di4oWnJBAtQ2rlPAgABrhQ"]
[Thu Dec 04 01:53:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:21498] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFaJbbIhNLMuArrLDWqDAABh00"]
[Thu Dec 04 01:53:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:36838] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFaKti4oWnJBAtQ2rlRZwABriA"]
[Thu Dec 04 01:54:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:35658] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFaQbbIhNLMuArrLDWqJAABhqU"]
[Thu Dec 04 01:54:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:35674] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFaRc4_ZDlny_JNQg6rQgABYCA"]
[Thu Dec 04 01:54:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:35674] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFaSc4_ZDlny_JNQg6rjAABX70"]
[Thu Dec 04 01:54:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:35674] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFaTM4_ZDlny_JNQg6r6wABX_0"]
[Thu Dec 04 01:54:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:29036] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFaWM4_ZDlny_JNQg6sNAABX70"]
[Thu Dec 04 01:54:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:20212] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFaXNi4oWnJBAtQ2rlRqAABrfo"]
[Thu Dec 04 01:55:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:48366] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFadI9RBMVc1jSZ0YA8KAAA6qw"]
[Thu Dec 04 01:55:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:48390] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFad49RBMVc1jSZ0YA8UAAA6yc"]
[Thu Dec 04 01:55:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:23340] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFae49RBMVc1jSZ0YA8mgAA6oA"]
[Thu Dec 04 01:55:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:23340] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFaf49RBMVc1jSZ0YA8yQAA6z0"]
[Thu Dec 04 01:55:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:54438] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFaj7bIhNLMuArrLDWrkgABhsc"]
[Thu Dec 04 01:55:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:54442] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFak7bIhNLMuArrLDWr0wABhxg"]
[Thu Dec 04 01:55:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:23366] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFam84_ZDlny_JNQg6thwABYDA"]
[Thu Dec 04 01:55:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:23380] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFan9i4oWnJBAtQ2rlTKAABrhk"]
[Thu Dec 04 01:55:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:40164] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFarNi4oWnJBAtQ2rlT1wABrg8"]
[Thu Dec 04 01:56:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:29796] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFavY9RBMVc1jSZ0YA94QAA6yQ"]
[Thu Dec 04 01:56:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:28538] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFaxY9RBMVc1jSZ0YA-TgAA6rw"]
[Thu Dec 04 01:56:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:28538] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFayY9RBMVc1jSZ0YA-bAAA6ro"]
[Thu Dec 04 01:56:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:61880] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFa0c4_ZDlny_JNQg6uugABX_w"]
[Thu Dec 04 01:56:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:38658] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFa1bbIhNLMuArrLDWtQgABh0c"]
[Thu Dec 04 01:56:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:61152] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFa4di4oWnJBAtQ2rlUdwABrjc"]
[Thu Dec 04 01:57:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:46942] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFa7di4oWnJBAtQ2rlVNwABrkg"]
[Thu Dec 04 01:57:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:52248] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFa8o9RBMVc1jSZ0YA-1gAA6rQ"]
[Thu Dec 04 01:57:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:48562] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFbAM4_ZDlny_JNQg6vNwABX68"]
[Thu Dec 04 01:57:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:48570] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFbBM4_ZDlny_JNQg6vXQABYBE"]
[Thu Dec 04 01:57:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:64342] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFbCI9RBMVc1jSZ0YA_vgAA6qA"]
[Thu Dec 04 01:57:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:45830] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFbE49RBMVc1jSZ0YA_5QAA6zA"]
[Thu Dec 04 01:57:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:38468] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFbH84_ZDlny_JNQg6wYgABX7w"]
[Thu Dec 04 01:58:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:43320] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFbK7bIhNLMuArrLDWvWQABh34"]
[Thu Dec 04 01:58:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:43320] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFbL7bIhNLMuArrLDWvcQABh2U"]
[Thu Dec 04 01:58:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:43320] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFbM7bIhNLMuArrLDWvkgABhvE"]
[Thu Dec 04 01:59:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:61462] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFbfY9RBMVc1jSZ0YBCAwAA6wY"]
[Thu Dec 04 01:59:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:61470] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFbgti4oWnJBAtQ2rlX7AABrkc"]
[Thu Dec 04 01:59:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:32316] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFbks4_ZDlny_JNQg6yaAABYCE"]
[Thu Dec 04 01:59:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:32318] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFblrbIhNLMuArrLDWxggABh0I"]
[Thu Dec 04 01:59:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:35336] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFbnrbIhNLMuArrLDWxwwABh3g"]
[Thu Dec 04 02:00:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:37982] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFbqti4oWnJBAtQ2rlYigABrhg"]
[Thu Dec 04 02:00:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:37996] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFbr49RBMVc1jSZ0YBC9AAA6s4"]
[Thu Dec 04 02:00:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:35038] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFbsrbIhNLMuArrLDWyRgABhuQ"]
[Thu Dec 04 02:00:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:63468] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFbxti4oWnJBAtQ2rlZYQABrbQ"]
[Thu Dec 04 02:00:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:63472] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFbyti4oWnJBAtQ2rlZcgABrno"]
[Thu Dec 04 02:00:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:61910] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFb0ti4oWnJBAtQ2rlZiQABrkk"]
[Thu Dec 04 02:00:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:61926] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFb1Y9RBMVc1jSZ0YBD3gAA6ro"]
[Thu Dec 04 02:01:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:31182] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFb3di4oWnJBAtQ2rlZqwABrew"]
[Thu Dec 04 02:01:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:35566] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFb6c4_ZDlny_JNQg60WAABYDI"]
[Thu Dec 04 02:01:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:56874] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFb749RBMVc1jSZ0YBEkQAA6q8"]
[Thu Dec 04 02:01:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:56876] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFb89i4oWnJBAtQ2rlaPwABrec"]
[Thu Dec 04 02:01:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:31492] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFcB7bIhNLMuArrLDWz2wABh0o"]
[Thu Dec 04 02:01:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:40990] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFcC7bIhNLMuArrLDWz6QABh2k"]
[Thu Dec 04 02:01:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:54972] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFcE7bIhNLMuArrLDW0DgABhr4"]
[Thu Dec 04 02:02:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:59710] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFcIM4_ZDlny_JNQg61ZAABX9U"]
[Thu Dec 04 02:02:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:41478] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFcLLbIhNLMuArrLDW0pgABhvw"]
[Thu Dec 04 02:02:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:41490] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFcMo9RBMVc1jSZ0YBFzQAA6nQ"]
[Thu Dec 04 02:02:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:55056] [pid 622989] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFcNrbIhNLMuArrLDW01wABhzA"]
[Thu Dec 04 02:02:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:55068] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFcO9i4oWnJBAtQ2rlbowABrf4"]
[Thu Dec 04 02:02:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:21882] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFcS84_ZDlny_JNQg61_gABX8o"]
[Thu Dec 04 02:03:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:18992] [pid 451922] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFcWI9RBMVc1jSZ0YBGeAAA6xE"]
[Thu Dec 04 02:03:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:62966] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFcYM4_ZDlny_JNQg62mAABYCs"]
[Thu Dec 04 02:03:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:61940] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFcaM4_ZDlny_JNQg62wgABYE0"]
[Thu Dec 04 02:03:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:61946] [pid 620743] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFcbM4_ZDlny_JNQg62ygABX5s"]
[Thu Dec 04 02:03:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:35532] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFcdNi4oWnJBAtQ2rlc4gABrkE"]
[Thu Dec 04 02:03:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:37512] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFceNi4oWnJBAtQ2rlc_AABrhM"]
[Thu Dec 04 02:03:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:41500] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFchti4oWnJBAtQ2rldVgABriM"]
[Thu Dec 04 02:04:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:32676] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFck9i4oWnJBAtQ2rldZAABrfk"]
[Thu Dec 04 02:04:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:32676] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFcl9i4oWnJBAtQ2rldaQABrgk"]
[Thu Dec 04 02:04:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:32676] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFcmti4oWnJBAtQ2rldbwABrjU"]
[Thu Dec 04 02:04:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:42472] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFcpti4oWnJBAtQ2rldkwABrd8"]
[Thu Dec 04 02:04:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:42472] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFcqti4oWnJBAtQ2rldogABrmU"]
[Thu Dec 04 02:04:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:31274] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFcuti4oWnJBAtQ2rleAwABrbg"]
[Thu Dec 04 02:04:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:31274] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFcvti4oWnJBAtQ2rleGQABrcU"]
[Thu Dec 04 02:04:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:18226] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFcydi4oWnJBAtQ2rleYgABrnU"]
[Thu Dec 04 02:05:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:18226] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFczdi4oWnJBAtQ2rledgABrfk"]
[Thu Dec 04 02:05:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:38282] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFc1di4oWnJBAtQ2rlepwABrgQ"]
[Thu Dec 04 02:05:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:38282] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFc2Ni4oWnJBAtQ2rlevwABrek"]
[Thu Dec 04 02:05:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:50788] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFc5di4oWnJBAtQ2rlfBQABrlw"]
[Thu Dec 04 02:05:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:42144] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFc8di4oWnJBAtQ2rlfbQABrkg"]
[Thu Dec 04 02:05:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:42144] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFc9di4oWnJBAtQ2rlfiAABrig"]
[Thu Dec 04 02:05:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:42144] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFc-Ni4oWnJBAtQ2rlfngABrik"]
[Thu Dec 04 02:05:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:40446] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFdBNi4oWnJBAtQ2rlf3QABrjg"]
[Thu Dec 04 02:05:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:40446] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFdB9i4oWnJBAtQ2rlf9QABrio"]
[Thu Dec 04 02:06:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:58766] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFdGti4oWnJBAtQ2rlgaQABrbk"]
[Thu Dec 04 02:06:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:58766] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFdHdi4oWnJBAtQ2rlgegABrmw"]
[Thu Dec 04 02:06:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:58766] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFdIdi4oWnJBAtQ2rlgjgABrow"]
[Thu Dec 04 02:06:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:58766] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFdJdi4oWnJBAtQ2rlgnwABrbw"]
[Thu Dec 04 02:06:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:29182] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFdMNi4oWnJBAtQ2rlg6AABrcI"]
[Thu Dec 04 02:06:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:29182] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFdNNi4oWnJBAtQ2rlg_gABreE"]
[Thu Dec 04 02:07:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:45250] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFdRti4oWnJBAtQ2rlhcAABrkQ"]
[Thu Dec 04 02:07:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:45250] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFdS9i4oWnJBAtQ2rlhiAABrkg"]
[Thu Dec 04 02:07:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:45250] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFdTti4oWnJBAtQ2rlhnAABrdU"]
[Thu Dec 04 02:07:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:45250] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFdUti4oWnJBAtQ2rlhsgABrfk"]
[Thu Dec 04 02:07:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:20202] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFdXdi4oWnJBAtQ2rlh8QABrkI"]
[Thu Dec 04 02:07:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:20202] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFdYdi4oWnJBAtQ2rliCAABrcA"]
[Thu Dec 04 02:07:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:63726] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFdbNi4oWnJBAtQ2rliUQABrgc"]
[Thu Dec 04 02:07:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:63726] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFdcNi4oWnJBAtQ2rliZgABriw"]
[Thu Dec 04 02:07:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:31528] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFde9i4oWnJBAtQ2rlipgABrow"]
[Thu Dec 04 02:07:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:31528] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFdfti4oWnJBAtQ2rlivAABrb0"]
[Thu Dec 04 02:08:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:54900] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFdjdi4oWnJBAtQ2rljHQABrkY"]
[Thu Dec 04 02:08:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:54900] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFdkdi4oWnJBAtQ2rljMgABrl0"]
[Thu Dec 04 02:08:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:38048] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFdmdi4oWnJBAtQ2rljaAABrcg"]
[Thu Dec 04 02:08:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:56438] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFdpNi4oWnJBAtQ2rljpwABrjE"]
[Thu Dec 04 02:08:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:56438] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFdqNi4oWnJBAtQ2rljvgABrlw"]
[Thu Dec 04 02:08:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:56438] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFdrNi4oWnJBAtQ2rlj1AABrng"]
[Thu Dec 04 02:08:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:22968] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFduti4oWnJBAtQ2rlkKwABrio"]
[Thu Dec 04 02:09:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:22968] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFdvti4oWnJBAtQ2rlkQQABrh0"]
[Thu Dec 04 02:09:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:48784] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFdxti4oWnJBAtQ2rlkbgABrk0"]
[Thu Dec 04 02:09:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:35538] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFd0di4oWnJBAtQ2rlksQABrhk"]
[Thu Dec 04 02:09:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:35538] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFd1di4oWnJBAtQ2rlkyAABrkA"]
[Thu Dec 04 02:09:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:35538] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFd2Ni4oWnJBAtQ2rlk5QABrdM"]
[Thu Dec 04 02:09:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:61250] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFd69i4oWnJBAtQ2rllYAABroc"]
[Thu Dec 04 02:09:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:61250] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFd79i4oWnJBAtQ2rllewABrgY"]
[Thu Dec 04 02:09:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:61250] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFd89i4oWnJBAtQ2rllkgABroM"]
[Thu Dec 04 02:09:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:61250] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFd9ti4oWnJBAtQ2rllpQABrfo"]
[Thu Dec 04 02:10:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:28204] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFeBdi4oWnJBAtQ2rlmBAABrco"]
[Thu Dec 04 02:10:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:28204] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFeCdi4oWnJBAtQ2rlmHgABrd4"]
[Thu Dec 04 02:10:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:27120] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFeFdi4oWnJBAtQ2rlmWwABrg4"]
[Thu Dec 04 02:10:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:27120] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFeGdi4oWnJBAtQ2rlmcQABrlU"]
[Thu Dec 04 02:10:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:60482] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFeIti4oWnJBAtQ2rlmoAABrn4"]
[Thu Dec 04 02:10:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:21196] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFeLdi4oWnJBAtQ2rlm4gABros"]
[Thu Dec 04 02:11:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:24906] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFeNdi4oWnJBAtQ2rlnCQABrnk"]
[Thu Dec 04 02:11:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:24906] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFeOdi4oWnJBAtQ2rlnIwABri4"]
[Thu Dec 04 02:11:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:59146] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFeQdi4oWnJBAtQ2rlnVwABrbo"]
[Thu Dec 04 02:11:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:59146] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFeRdi4oWnJBAtQ2rlnbQABrfI"]
[Thu Dec 04 02:11:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:26126] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFeUNi4oWnJBAtQ2rlnqAABrn4"]
[Thu Dec 04 02:11:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:35544] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFeXNi4oWnJBAtQ2rln8gABrls"]
[Thu Dec 04 02:11:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:19636] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFeY9i4oWnJBAtQ2rloIwABrnQ"]
[Thu Dec 04 02:11:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:19636] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFeZ9i4oWnJBAtQ2rloNwABreQ"]
[Thu Dec 04 02:11:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:54774] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFeb9i4oWnJBAtQ2rloZQABric"]
[Thu Dec 04 02:12:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:54774] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFecti4oWnJBAtQ2rloewABrm4"]
[Thu Dec 04 02:12:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:47654] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFefti4oWnJBAtQ2rlovAABrgw"]
[Thu Dec 04 02:12:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:58612] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFeidi4oWnJBAtQ2rlpBQABrlk"]
[Thu Dec 04 02:12:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:58612] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFejdi4oWnJBAtQ2rlpFwABrho"]
[Thu Dec 04 02:12:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:58612] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFekNi4oWnJBAtQ2rlpMwABrmE"]
[Thu Dec 04 02:12:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:34474] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFem9i4oWnJBAtQ2rlpeQABros"]
[Thu Dec 04 02:12:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:34474] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFen9i4oWnJBAtQ2rlpjAABrgY"]
[Thu Dec 04 02:12:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:58474] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFeqti4oWnJBAtQ2rlpywABrfY"]
[Thu Dec 04 02:13:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:44792] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFetdi4oWnJBAtQ2rlqDQABrc4"]
[Thu Dec 04 02:13:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:44792] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFeudi4oWnJBAtQ2rlqIQABrcs"]
[Thu Dec 04 02:13:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:44792] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFevdi4oWnJBAtQ2rlqOQABre4"]
[Thu Dec 04 02:13:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:32400] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFeyNi4oWnJBAtQ2rlqewABroE"]
[Thu Dec 04 02:13:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:32400] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFezNi4oWnJBAtQ2rlqngABrn8"]
[Thu Dec 04 02:13:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:50504] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFe3ti4oWnJBAtQ2rlrDwABreo"]
[Thu Dec 04 02:13:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:50504] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFe4ti4oWnJBAtQ2rlrIAABrco"]
[Thu Dec 04 02:13:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:50504] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFe5di4oWnJBAtQ2rlrNQABriE"]
[Thu Dec 04 02:14:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:50504] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFe6di4oWnJBAtQ2rlrSQABrlA"]
[Thu Dec 04 02:14:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:64088] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFe9di4oWnJBAtQ2rlrhgABrbs"]
[Thu Dec 04 02:14:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:64088] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFe-di4oWnJBAtQ2rlrnQABrc4"]
[Thu Dec 04 02:14:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:20810] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfCNi4oWnJBAtQ2rlr7QABrig"]
[Thu Dec 04 02:14:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:20810] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfC9i4oWnJBAtQ2rlsAwABrn0"]
[Thu Dec 04 02:14:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:51260] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfE9i4oWnJBAtQ2rlsKwABrgg"]
[Thu Dec 04 02:14:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:51260] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfF9i4oWnJBAtQ2rlsPwABriY"]
[Thu Dec 04 02:14:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:43416] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfIti4oWnJBAtQ2rlsigABrh8"]
[Thu Dec 04 02:15:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:40166] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfLti4oWnJBAtQ2rls5AABrgQ"]
[Thu Dec 04 02:15:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:26172] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfOdi4oWnJBAtQ2rltIwABrkw"]
[Thu Dec 04 02:15:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:26172] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfPdi4oWnJBAtQ2rltNQABrj8"]
[Thu Dec 04 02:15:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:26172] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfQNi4oWnJBAtQ2rltUQABrfo"]
[Thu Dec 04 02:15:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:26172] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfRNi4oWnJBAtQ2rltZQABrnE"]
[Thu Dec 04 02:15:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:45812] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfU9i4oWnJBAtQ2rltxwABriE"]
[Thu Dec 04 02:15:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:45812] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfV9i4oWnJBAtQ2rlt3gABrl4"]
[Thu Dec 04 02:16:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:59006] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfZti4oWnJBAtQ2rluNwABrcg"]
[Thu Dec 04 02:16:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:59006] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfadi4oWnJBAtQ2rluVQABrbA"]
[Thu Dec 04 02:16:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:40972] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfcdi4oWnJBAtQ2rlujAABreE"]
[Thu Dec 04 02:16:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:40972] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfdNi4oWnJBAtQ2rlupwABrfk"]
[Thu Dec 04 02:16:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:23828] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfgNi4oWnJBAtQ2rlu8gABrgs"]
[Thu Dec 04 02:16:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:23828] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfhNi4oWnJBAtQ2rlvCwABrfM"]
[Thu Dec 04 02:16:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:45272] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfi9i4oWnJBAtQ2rlvRAABrnw"]
[Thu Dec 04 02:16:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:50200] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfl9i4oWnJBAtQ2rlvlwABrjk"]
[Thu Dec 04 02:16:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:50200] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfm9i4oWnJBAtQ2rlvrgABrh8"]
[Thu Dec 04 02:17:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:50200] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfn9i4oWnJBAtQ2rlvxgABreo"]
[Thu Dec 04 02:17:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:51694] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfrdi4oWnJBAtQ2rlwKQABreE"]
[Thu Dec 04 02:17:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:51694] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfsdi4oWnJBAtQ2rlwRgABrls"]
[Thu Dec 04 02:17:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:46954] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfudi4oWnJBAtQ2rlwegABrmE"]
[Thu Dec 04 02:17:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:46954] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfvdi4oWnJBAtQ2rlwmwABrmM"]
[Thu Dec 04 02:17:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:18296] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFfy9i4oWnJBAtQ2rlxGAABrcQ"]
[Thu Dec 04 02:17:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:18296] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFfz9i4oWnJBAtQ2rlxPwABrm4"]
[Thu Dec 04 02:17:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:45780] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFf19i4oWnJBAtQ2rlxjAABrks"]
[Thu Dec 04 02:18:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:45780] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFf2ti4oWnJBAtQ2rlxuAABrnU"]
[Thu Dec 04 02:18:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:50898] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFf5ti4oWnJBAtQ2rlyKAABrgQ"]
[Thu Dec 04 02:18:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:63988] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFf8ti4oWnJBAtQ2rlyoAABrjs"]
[Thu Dec 04 02:18:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:64000] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFf-ti4oWnJBAtQ2rly3AABrfI"]
[Thu Dec 04 02:18:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:64000] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFf_di4oWnJBAtQ2rly_AABrc8"]
[Thu Dec 04 02:18:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:20480] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgBdi4oWnJBAtQ2rlzQQABriE"]
[Thu Dec 04 02:18:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:20480] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFgCNi4oWnJBAtQ2rlzYgABrbQ"]
[Thu Dec 04 02:19:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:54422] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgFNi4oWnJBAtQ2rlzxwABrgY"]
[Thu Dec 04 02:19:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:58252] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFgH9i4oWnJBAtQ2rl0KgABrd8"]
[Thu Dec 04 02:19:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:23762] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFgKNi4oWnJBAtQ2rl0dgABroA"]
[Thu Dec 04 02:19:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:23762] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgLNi4oWnJBAtQ2rl0ngABrmc"]
[Thu Dec 04 02:19:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:21684] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgPNi4oWnJBAtQ2rl1WAABrfw"]
[Thu Dec 04 02:19:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:21684] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFgP9i4oWnJBAtQ2rl1gAABrjw"]
[Thu Dec 04 02:19:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:21684] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgQ9i4oWnJBAtQ2rl1nwABreo"]
[Thu Dec 04 02:19:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:21684] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFgR9i4oWnJBAtQ2rl1xwABrfo"]
[Thu Dec 04 02:20:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:52600] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFgVdi4oWnJBAtQ2rl2YgABrjs"]
[Thu Dec 04 02:20:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:52600] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgWdi4oWnJBAtQ2rl2hwABrhM"]
[Thu Dec 04 02:20:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:45982] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgYNi4oWnJBAtQ2rl24AABrf4"]
[Thu Dec 04 02:20:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:45982] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFgZNi4oWnJBAtQ2rl3CAABrfg"]
[Thu Dec 04 02:20:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:57228] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgb9i4oWnJBAtQ2rl3jAABrlo"]
[Thu Dec 04 02:20:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:45526] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFgeti4oWnJBAtQ2rl4BQABrhc"]
[Thu Dec 04 02:20:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:36836] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFggti4oWnJBAtQ2rl4UAABriM"]
[Thu Dec 04 02:20:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:36836] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgh9i4oWnJBAtQ2rl4fQABreQ"]
[Thu Dec 04 02:21:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:65338] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgjti4oWnJBAtQ2rl4zQABrnc"]
[Thu Dec 04 02:21:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:65338] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFgkti4oWnJBAtQ2rl47gABrbM"]
[Thu Dec 04 02:21:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:42380] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgndi4oWnJBAtQ2rl5XQABrfg"]
[Thu Dec 04 02:21:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:65514] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFgqti4oWnJBAtQ2rl5wAABrbw"]
[Thu Dec 04 02:21:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:65514] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgrdi4oWnJBAtQ2rl53wABrj8"]
[Thu Dec 04 02:21:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:65514] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFgsdi4oWnJBAtQ2rl6AgABrcI"]
[Thu Dec 04 02:21:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:40466] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgvdi4oWnJBAtQ2rl6iAABri4"]
[Thu Dec 04 02:21:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:40466] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFgwdi4oWnJBAtQ2rl6sQABrhU"]
[Thu Dec 04 02:22:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:36684] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFgzdi4oWnJBAtQ2rl7KwABrdQ"]
[Thu Dec 04 02:22:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:20186] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFg2Ni4oWnJBAtQ2rl7oAABrhQ"]
[Thu Dec 04 02:22:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:28198] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFg4Ni4oWnJBAtQ2rl8GgABrd8"]
[Thu Dec 04 02:22:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:28198] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFg5Ni4oWnJBAtQ2rl8PQABroE"]
[Thu Dec 04 02:22:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:30794] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFg7Ni4oWnJBAtQ2rl8sAABrmo"]
[Thu Dec 04 02:22:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:38924] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFg99i4oWnJBAtQ2rl8_QABrbY"]
[Thu Dec 04 02:22:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:38924] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFg-9i4oWnJBAtQ2rl9FgABrcI"]
[Thu Dec 04 02:23:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:32462] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhBti4oWnJBAtQ2rl9WwABrc0"]
[Thu Dec 04 02:23:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:36318] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhDti4oWnJBAtQ2rl9pwABrgo"]
[Thu Dec 04 02:23:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:36318] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhEti4oWnJBAtQ2rl9vAABrlM"]
[Thu Dec 04 02:23:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:28934] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhGti4oWnJBAtQ2rl-DQABrlo"]
[Thu Dec 04 02:23:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:28934] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhHdi4oWnJBAtQ2rl-JwABrnc"]
[Thu Dec 04 02:23:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:58710] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhKdi4oWnJBAtQ2rl-bwABrf0"]
[Thu Dec 04 02:23:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:45984] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhNdi4oWnJBAtQ2rl-twABreA"]
[Thu Dec 04 02:23:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:31686] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhPdi4oWnJBAtQ2rl-6QABroI"]
[Thu Dec 04 02:24:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:31686] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhQdi4oWnJBAtQ2rl-_wABrmo"]
[Thu Dec 04 02:24:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:30330] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhSNi4oWnJBAtQ2rl_KwABroU"]
[Thu Dec 04 02:24:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:30330] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhTNi4oWnJBAtQ2rl_QwABre4"]
[Thu Dec 04 02:24:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:54120] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhV9i4oWnJBAtQ2rl_gAABrfM"]
[Thu Dec 04 02:24:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:54120] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhW9i4oWnJBAtQ2rl_lwABrj0"]
[Thu Dec 04 02:24:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:49170] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhZti4oWnJBAtQ2rl_3QABrjA"]
[Thu Dec 04 02:24:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:49170] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhati4oWnJBAtQ2rl_8QABrns"]
[Thu Dec 04 02:24:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:54576] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhddi4oWnJBAtQ2rmAMAABreI"]
[Thu Dec 04 02:25:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:47780] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhgNi4oWnJBAtQ2rmAiQABrbE"]
[Thu Dec 04 02:25:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:47780] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhhNi4oWnJBAtQ2rmAnQABrfY"]
[Thu Dec 04 02:25:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:54438] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhj9i4oWnJBAtQ2rmA5wABrcs"]
[Thu Dec 04 02:25:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:47004] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhmti4oWnJBAtQ2rmBPgABre0"]
[Thu Dec 04 02:25:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:47004] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhnti4oWnJBAtQ2rmBXAABrm4"]
[Thu Dec 04 02:25:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:47004] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhodi4oWnJBAtQ2rmBcAABrco"]
[Thu Dec 04 02:25:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:33686] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhrNi4oWnJBAtQ2rmBrQABric"]
[Thu Dec 04 02:25:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:33686] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhsNi4oWnJBAtQ2rmBwwABrik"]
[Thu Dec 04 02:25:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:33686] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhtNi4oWnJBAtQ2rmB2QABrdw"]
[Thu Dec 04 02:26:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:65078] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFhwti4oWnJBAtQ2rmCLAABrmg"]
[Thu Dec 04 02:26:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:65078] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhxti4oWnJBAtQ2rmCQAABrfY"]
[Thu Dec 04 02:26:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:49686] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFhzti4oWnJBAtQ2rmCcAABrb0"]
[Thu Dec 04 02:26:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:48448] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFh2di4oWnJBAtQ2rmCxAABrgM"]
[Thu Dec 04 02:26:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:30244] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/urandom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFh4Ni4oWnJBAtQ2rmC7wABrnI"]
[Thu Dec 04 02:26:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:30244] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFh5Ni4oWnJBAtQ2rmDBwABrn8"]
[Thu Dec 04 02:26:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:37810] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/autofs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFh79i4oWnJBAtQ2rmDSgABrdk"]
[Thu Dec 04 02:26:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:37810] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFh89i4oWnJBAtQ2rmDXwABrgI"]
[Thu Dec 04 02:27:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:45438] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFh_Ni4oWnJBAtQ2rmDkQABrgk"]
[Thu Dec 04 02:27:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:45438] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFh_9i4oWnJBAtQ2rmDowABrfg"]
[Thu Dec 04 02:27:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:27330] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFiC9i4oWnJBAtQ2rmD7QABrkk"]
[Thu Dec 04 02:27:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:27330] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFiDti4oWnJBAtQ2rmEBQABrf4"]
[Thu Dec 04 02:27:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:61458] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTFiHti4oWnJBAtQ2rmEWwABrko"]
[Thu Dec 04 02:27:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:61458] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFiIdi4oWnJBAtQ2rmEcwABrl8"]
[Thu Dec 04 02:27:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:29514] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFiKdi4oWnJBAtQ2rmEnwABrec"]
[Thu Dec 04 02:28:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:37772] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFiONi4oWnJBAtQ2rmE-wABrbc"]
[Thu Dec 04 02:28:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:49940] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFiTdi4oWnJBAtQ2rmFeAABri8"]
[Thu Dec 04 02:28:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:49940] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFiVdi4oWnJBAtQ2rmFvwABrbY"]
[Thu Dec 04 02:28:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:60696] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFiZNi4oWnJBAtQ2rmGGQABrcU"]
[Thu Dec 04 02:29:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:21034] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFieti4oWnJBAtQ2rmGmAABri8"]
[Thu Dec 04 02:29:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:19508] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFiiNi4oWnJBAtQ2rmG7AABro0"]
[Thu Dec 04 02:29:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:44728] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFikNi4oWnJBAtQ2rmHGgABrjU"]
[Thu Dec 04 02:29:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:22024] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFipti4oWnJBAtQ2rmHrAABreY"]
[Thu Dec 04 02:30:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:40494] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFirti4oWnJBAtQ2rmH3wABrj8"]
[Thu Dec 04 02:30:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:32348] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFiv9i4oWnJBAtQ2rmIPAABrj0"]
[Thu Dec 04 02:30:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:41576] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFi19i4oWnJBAtQ2rmI1AABrfc"]
[Thu Dec 04 02:30:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:33938] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFi39i4oWnJBAtQ2rmJEgABrgU"]
[Thu Dec 04 02:31:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:36448] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFi7ti4oWnJBAtQ2rmJZwABrn8"]
[Thu Dec 04 02:31:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:28374] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFi_di4oWnJBAtQ2rmJxwABrcg"]
[Thu Dec 04 02:31:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:50198] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFjDNi4oWnJBAtQ2rmKHQABroQ"]
[Thu Dec 04 02:31:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:27056] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFjG9i4oWnJBAtQ2rmKkwABrhs"]
[Thu Dec 04 02:32:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:44876] [pid 626734] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFjMti4oWnJBAtQ2rmLXgABrgU"]
[Thu Dec 04 02:32:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:48896] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFjOhb7ix7TqZGDPc1UDgAA6nQ"]
[Thu Dec 04 02:32:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:30530] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFjSRb7ix7TqZGDPc1UegAA6mo"]
[Thu Dec 04 02:33:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:58574] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFjYRb7ix7TqZGDPc1VHQAA6qk"]
[Thu Dec 04 02:33:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:24804] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFjaBb7ix7TqZGDPc1VTgAA6w8"]
[Thu Dec 04 02:33:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:20070] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFjdxb7ix7TqZGDPc1VqgAA6sg"]
[Thu Dec 04 02:33:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:38210] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFjjhb7ix7TqZGDPc1WLwAA6sc"]
[Thu Dec 04 02:33:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:48260] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFjlhb7ix7TqZGDPc1WWQAA6w4"]
[Thu Dec 04 02:34:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:60862] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFjpRb7ix7TqZGDPc1WuQAA6uQ"]
[Thu Dec 04 02:34:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:18668] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFjtBb7ix7TqZGDPc1XEgAA6n4"]
[Thu Dec 04 02:34:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:22884] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFjwxb7ix7TqZGDPc1XawAA6yY"]
[Thu Dec 04 02:34:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:27500] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFj0xb7ix7TqZGDPc1XzwAA6vM"]
[Thu Dec 04 02:35:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:46828] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFj6xb7ix7TqZGDPc1YaQAA6vU"]
[Thu Dec 04 02:35:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:58242] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFj8xb7ix7TqZGDPc1YowAA6oU"]
[Thu Dec 04 02:35:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:47314] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFkAhb7ix7TqZGDPc1ZjAAA6x0"]
[Thu Dec 04 02:36:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:52412] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFkGRb7ix7TqZGDPc1aHAAA6zI"]
[Thu Dec 04 02:36:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:34132] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFkIRb7ix7TqZGDPc1aSgAA6oM"]
[Thu Dec 04 02:36:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:18252] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFkNxb7ix7TqZGDPc1azAAA6qc"]
[Thu Dec 04 02:36:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:18252] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFkPxb7ix7TqZGDPc1a-wAA6to"]
[Thu Dec 04 02:37:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:53874] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFkThb7ix7TqZGDPc1bXgAA6n8"]
[Thu Dec 04 02:37:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:56544] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFkXhb7ix7TqZGDPc1b0AAA6pA"]
[Thu Dec 04 02:37:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:56882] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFkdRb7ix7TqZGDPc1cdwAA6oY"]
[Thu Dec 04 02:37:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:56882] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFkfBb7ix7TqZGDPc1cngAA6tc"]
[Thu Dec 04 02:38:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:62978] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFkixb7ix7TqZGDPc1c-wAA6pc"]
[Thu Dec 04 02:38:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:45106] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFkohb7ix7TqZGDPc1degAA6qE"]
[Thu Dec 04 02:38:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:55776] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFkqhb7ix7TqZGDPc1dqgAA6vM"]
[Thu Dec 04 02:38:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:39798] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFkuRb7ix7TqZGDPc1eLQAA6rU"]
[Thu Dec 04 02:39:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:42660] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFk0Rb7ix7TqZGDPc1ewQAA6tw"]
[Thu Dec 04 02:39:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:42660] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFk2Rb7ix7TqZGDPc1e8gAA6w0"]
[Thu Dec 04 02:39:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:46726] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFk6Rb7ix7TqZGDPc1fUgAA6u4"]
[Thu Dec 04 02:40:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:51106] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlABb7ix7TqZGDPc1f2AAA6uk"]
[Thu Dec 04 02:40:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:18470] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlBxb7ix7TqZGDPc1gCQAA6mM"]
[Thu Dec 04 02:40:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:56082] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlGBb7ix7TqZGDPc1gbgAA6yg"]
[Thu Dec 04 02:40:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:19458] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlMRb7ix7TqZGDPc1hCQAA6wU"]
[Thu Dec 04 02:40:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:59040] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlORb7ix7TqZGDPc1hJwAA6ng"]
[Thu Dec 04 02:41:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:31266] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlSRb7ix7TqZGDPc1hcgAA6wg"]
[Thu Dec 04 02:41:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:47726] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlWhb7ix7TqZGDPc1h7wAA6tc"]
[Thu Dec 04 02:41:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:30984] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlaRb7ix7TqZGDPc1iUAAA6sM"]
[Thu Dec 04 02:42:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:46940] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlghb7ix7TqZGDPc1i_gAA6xQ"]
[Thu Dec 04 02:42:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:37588] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlkRb7ix7TqZGDPc1jeAAA6ro"]
[Thu Dec 04 02:42:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:37588] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlmRb7ix7TqZGDPc1jrQAA6wk"]
[Thu Dec 04 02:42:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:37396] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlqBb7ix7TqZGDPc1kEgAA6xA"]
[Thu Dec 04 02:43:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:51634] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlvxb7ix7TqZGDPc1kswAA6ug"]
[Thu Dec 04 02:43:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:28812] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFlxxb7ix7TqZGDPc1k4gAA6oA"]
[Thu Dec 04 02:43:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:27034] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFl1xb7ix7TqZGDPc1lRAAA6x4"]
[Thu Dec 04 02:43:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:35216] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFl7Rb7ix7TqZGDPc1lzAAA6xc"]
[Thu Dec 04 02:44:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:53706] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFl9Rb7ix7TqZGDPc1l9wAA6og"]
[Thu Dec 04 02:44:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:49614] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFmDBb7ix7TqZGDPc1mjAAA6sw"]
[Thu Dec 04 02:44:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:18662] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFmFBb7ix7TqZGDPc1muwAA6ys"]
[Thu Dec 04 02:44:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:47188] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFmIxb7ix7TqZGDPc1nFAAA6v4"]
[Thu Dec 04 02:45:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:23140] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFmMxb7ix7TqZGDPc1ndgAA6q4"]
[Thu Dec 04 02:45:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:34858] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFmShb7ix7TqZGDPc1oDwAA6sU"]
[Thu Dec 04 02:45:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:43142] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFmUhb7ix7TqZGDPc1oOAAA6vk"]
[Thu Dec 04 02:45:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:37920] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFmYRb7ix7TqZGDPc1olQAA6ws"]
[Thu Dec 04 02:46:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:46592] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFmchb7ix7TqZGDPc1o7wAA6n4"]
[Thu Dec 04 02:46:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:59428] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFmgRb7ix7TqZGDPc1pfQAA6m8"]
[Thu Dec 04 02:46:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:21762] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFmmhb7ix7TqZGDPc1qHgAA6yc"]
[Thu Dec 04 02:46:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:56512] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFmohb7ix7TqZGDPc1qWAAA6tY"]
[Thu Dec 04 02:47:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:35780] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFmshb7ix7TqZGDPc1qxgAA6ws"]
[Thu Dec 04 02:47:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:30028] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFmwhb7ix7TqZGDPc1rMQAA6rM"]
[Thu Dec 04 02:47:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:47852] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFm2Rb7ix7TqZGDPc1r1wAA6w4"]
[Thu Dec 04 02:48:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:40612] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFm4hb7ix7TqZGDPc1sCQAA6nM"]
[Thu Dec 04 02:48:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:40612] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/bdi/subsystem/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFm5hb7ix7TqZGDPc1sGwAA6pk"]
[Thu Dec 04 02:48:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:27992] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFm8Rb7ix7TqZGDPc1sYAAA6yQ"]
[Thu Dec 04 02:48:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:21166] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/bdi/subsystem/9:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFm_hb7ix7TqZGDPc1sqwAA6sc"]
[Thu Dec 04 02:48:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:65236] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFnCxb7ix7TqZGDPc1s8QAA6wY"]
[Thu Dec 04 02:48:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:65236] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/md10/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFnDxb7ix7TqZGDPc1s_gAA6xQ"]
[Thu Dec 04 02:48:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:65236] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFnExb7ix7TqZGDPc1tDgAA6yw"]
[Thu Dec 04 02:49:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:41932] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFnHxb7ix7TqZGDPc1tUwAA6vg"]
[Thu Dec 04 02:49:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:41932] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFnIxb7ix7TqZGDPc1taAAA6uc"]
[Thu Dec 04 02:49:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:41932] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFnJhb7ix7TqZGDPc1teQAA6y0"]
[Thu Dec 04 02:49:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:18682] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFnMhb7ix7TqZGDPc1tuwAA6qA"]
[Thu Dec 04 02:49:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:18682] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd10/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFnNRb7ix7TqZGDPc1t2gAA6rI"]
[Thu Dec 04 02:49:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:29198] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFnQRb7ix7TqZGDPc1uHQAA6tI"]
[Thu Dec 04 02:49:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:29198] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd11/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFnRBb7ix7TqZGDPc1uMgAA6oU"]
[Thu Dec 04 02:50:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:42574] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFnWBb7ix7TqZGDPc1unQAA6yU"]
[Thu Dec 04 02:50:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:42574] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd12/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFnWxb7ix7TqZGDPc1utAAA6oE"]
[Thu Dec 04 02:50:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:20336] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd13/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFnYxb7ix7TqZGDPc1u7QAA6qY"]
[Thu Dec 04 02:50:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:20336] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFnZxb7ix7TqZGDPc1vAAAA6tY"]
[Thu Dec 04 02:50:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:32978] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFnbxb7ix7TqZGDPc1vLwAA6oc"]
[Thu Dec 04 02:50:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:32978] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd14/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFncxb7ix7TqZGDPc1vRgAA6ng"]
[Thu Dec 04 02:50:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:35912] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFnfhb7ix7TqZGDPc1vgAAA6uo"]
[Thu Dec 04 02:50:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:35912] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd15/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFngRb7ix7TqZGDPc1vlQAA6w0"]
[Thu Dec 04 02:50:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:46288] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFnkRb7ix7TqZGDPc1v6gAA6to"]
[Thu Dec 04 02:51:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:46288] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFnlRb7ix7TqZGDPc1v_wAA6yk"]
[Thu Dec 04 02:51:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:48308] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFnnRb7ix7TqZGDPc1wLQAA6nU"]
[Thu Dec 04 02:51:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:48308] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd3/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFnoRb7ix7TqZGDPc1wSAAA6oE"]
[Thu Dec 04 02:51:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:43628] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd4/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFnsBb7ix7TqZGDPc1wrgAA6yU"]
[Thu Dec 04 02:51:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:43628] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFntBb7ix7TqZGDPc1wyAAA6nk"]
[Thu Dec 04 02:51:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:29066] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFnvBb7ix7TqZGDPc1w_QAA6ws"]
[Thu Dec 04 02:51:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:56506] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd5/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFnyRb7ix7TqZGDPc1xUAAA6pQ"]
[Thu Dec 04 02:51:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:56506] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFnzRb7ix7TqZGDPc1xZAAA6mY"]
[Thu Dec 04 02:52:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:38836] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd6/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFn2Bb7ix7TqZGDPc1xowAA6z4"]
[Thu Dec 04 02:52:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:41316] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd7/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFn4Bb7ix7TqZGDPc1xygAA6mE"]
[Thu Dec 04 02:52:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:41316] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFn5Rb7ix7TqZGDPc1x3QAA6rw"]
[Thu Dec 04 02:52:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:32480] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFn7Bb7ix7TqZGDPc1yCwAA6t4"]
[Thu Dec 04 02:52:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:32480] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd8/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFn8Bb7ix7TqZGDPc1yIQAA6xQ"]
[Thu Dec 04 02:52:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:39308] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFn-xb7ix7TqZGDPc1yZAAA6rw"]
[Thu Dec 04 02:52:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:39308] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd9/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFn_xb7ix7TqZGDPc1ydgAA6us"]
[Thu Dec 04 02:52:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:60972] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFoChb7ix7TqZGDPc1yuQAA6mk"]
[Thu Dec 04 02:53:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:60972] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/bdi/subsystem/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFoDhb7ix7TqZGDPc1yzgAA6p0"]
[Thu Dec 04 02:53:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:29050] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/md0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFoHRb7ix7TqZGDPc1zIgAA6xo"]
[Thu Dec 04 02:53:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:29050] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFoIRb7ix7TqZGDPc1zNQAA6o4"]
[Thu Dec 04 02:53:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:46190] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFoKBb7ix7TqZGDPc1zYwAA6t8"]
[Thu Dec 04 02:53:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:46190] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFoLBb7ix7TqZGDPc1zrQAA6sU"]
[Thu Dec 04 02:53:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:47522] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFoOBb7ix7TqZGDPc1z6gAA6sk"]
[Thu Dec 04 02:53:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:47522] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nbd0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFoPBb7ix7TqZGDPc1z_gAA6w4"]
[Thu Dec 04 02:54:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:36416] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFoThb7ix7TqZGDPc10ZwAA6wQ"]
[Thu Dec 04 02:54:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:36416] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nbd1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFoUhb7ix7TqZGDPc10ewAA6zY"]
[Thu Dec 04 02:54:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:36416] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFoVhb7ix7TqZGDPc10kAAA6oM"]
[Thu Dec 04 02:54:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:36416] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nbd2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFoWRb7ix7TqZGDPc10pAAA6sA"]
[Thu Dec 04 02:54:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:45152] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nbd3/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFoaRb7ix7TqZGDPc10-AAA6pE"]
[Thu Dec 04 02:54:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:45152] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFobBb7ix7TqZGDPc11FgAA6mM"]
[Thu Dec 04 02:54:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:37908] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFodBb7ix7TqZGDPc11WQAA6ws"]
[Thu Dec 04 02:54:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:55068] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFofxb7ix7TqZGDPc11mAAA6mg"]
[Thu Dec 04 02:54:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:55068] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFogxb7ix7TqZGDPc11rwAA6nk"]
[Thu Dec 04 02:55:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:21092] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nbd5/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFojhb7ix7TqZGDPc118AAA6zQ"]
[Thu Dec 04 02:55:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:21092] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFokhb7ix7TqZGDPc12DAAA6x4"]
[Thu Dec 04 02:55:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:21092] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nbd6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFolhb7ix7TqZGDPc12IgAA6xg"]
[Thu Dec 04 02:55:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:27698] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nbd7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFopBb7ix7TqZGDPc12cQAA6sY"]
[Thu Dec 04 02:55:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:27698] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFoqBb7ix7TqZGDPc12iQAA6w0"]
[Thu Dec 04 02:55:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:46572] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFosBb7ix7TqZGDPc12sQAA6oA"]
[Thu Dec 04 02:55:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:59666] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFouxb7ix7TqZGDPc12_AAA6ss"]
[Thu Dec 04 02:55:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:59666] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFovxb7ix7TqZGDPc13FQAA6yI"]
[Thu Dec 04 02:56:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:22416] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nbd9/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFoyhb7ix7TqZGDPc13VgAA6ps"]
[Thu Dec 04 02:56:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:22416] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFozhb7ix7TqZGDPc13dgAA6rg"]
[Thu Dec 04 02:56:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:23030] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFo2Rb7ix7TqZGDPc13wQAA6q8"]
[Thu Dec 04 02:56:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:23030] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFo3Rb7ix7TqZGDPc132AAA6sE"]
[Thu Dec 04 02:56:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:23030] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFo4Bb7ix7TqZGDPc137wAA6qM"]
[Thu Dec 04 02:56:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:33726] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFo9Bb7ix7TqZGDPc14ZgAA6sA"]
[Thu Dec 04 02:56:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:33726] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFo9xb7ix7TqZGDPc14egAA6sw"]
[Thu Dec 04 02:56:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:33726] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFo-xb7ix7TqZGDPc14kQAA6zE"]
[Thu Dec 04 02:57:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:33726] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFo_xb7ix7TqZGDPc14pgAA6uI"]
[Thu Dec 04 02:57:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:47312] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFpCxb7ix7TqZGDPc14-AAA6ss"]
[Thu Dec 04 02:57:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:52004] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFpFxb7ix7TqZGDPc15dAAA6zo"]
[Thu Dec 04 02:57:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:60662] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFpHhb7ix7TqZGDPc15ygAA6xI"]
[Thu Dec 04 02:57:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:60662] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFpIhb7ix7TqZGDPc156AAA6zo"]
[Thu Dec 04 02:57:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:63762] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFpMRb7ix7TqZGDPc16WQAA6sg"]
[Thu Dec 04 02:57:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:63762] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFpNRb7ix7TqZGDPc16cQAA6pg"]
[Thu Dec 04 02:58:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:63762] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFpORb7ix7TqZGDPc16jwAA6qw"]
[Thu Dec 04 02:58:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:63762] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFpPRb7ix7TqZGDPc16pQAA6ps"]
[Thu Dec 04 02:58:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:20080] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFpSRb7ix7TqZGDPc168AAA6yU"]
[Thu Dec 04 02:58:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:33000] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/bdi/subsystem/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFpVBb7ix7TqZGDPc17RQAA6ug"]
[Thu Dec 04 02:58:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:34866] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFpYRb7ix7TqZGDPc17pAAA6to"]
[Thu Dec 04 02:58:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:34866] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/md0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFpZRb7ix7TqZGDPc17wQAA6wk"]
[Thu Dec 04 02:58:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:34866] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFpaRb7ix7TqZGDPc172wAA6zA"]
[Thu Dec 04 02:59:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:37532] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFpdhb7ix7TqZGDPc18LwAA6mo"]
[Thu Dec 04 02:59:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:37532] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFpehb7ix7TqZGDPc18RQAA6ms"]
[Thu Dec 04 02:59:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:37532] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nbd0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFpfhb7ix7TqZGDPc18ZAAA6nQ"]
[Thu Dec 04 02:59:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:25464] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFpihb7ix7TqZGDPc18wwAA6mQ"]
[Thu Dec 04 02:59:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:25464] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nbd1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFpjRb7ix7TqZGDPc184gAA6oY"]
[Thu Dec 04 02:59:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:62198] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFpmRb7ix7TqZGDPc19NAAA6wU"]
[Thu Dec 04 02:59:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:62198] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nbd2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFpnRb7ix7TqZGDPc19TgAA6yM"]
[Thu Dec 04 03:00:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:42116] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFpsBb7ix7TqZGDPc191QAA6sc"]
[Thu Dec 04 03:00:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:42116] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nbd3/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFptBb7ix7TqZGDPc198AAA6rE"]
[Thu Dec 04 03:00:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:42116] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFpuBb7ix7TqZGDPc1-DwAA6ww"]
[Thu Dec 04 03:00:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:42116] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFpvBb7ix7TqZGDPc1-KgAA6pg"]
[Thu Dec 04 03:00:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:31914] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFpyRb7ix7TqZGDPc1-iQAA6mo"]
[Thu Dec 04 03:00:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:31914] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nbd5/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFpzRb7ix7TqZGDPc1-qQAA6rk"]
[Thu Dec 04 03:00:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:47070] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFp2Rb7ix7TqZGDPc1_CQAA6uE"]
[Thu Dec 04 03:00:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:47070] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nbd6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFp3Rb7ix7TqZGDPc1_MwAA6oE"]
[Thu Dec 04 03:01:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:51004] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFp8Rb7ix7TqZGDPc1_ywAA6ng"]
[Thu Dec 04 03:01:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:51004] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nbd7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFp9Rb7ix7TqZGDPc1_5QAA6t4"]
[Thu Dec 04 03:01:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:51004] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFp-Rb7ix7TqZGDPc1__wAA6qI"]
[Thu Dec 04 03:01:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:51004] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFp_Bb7ix7TqZGDPc2AHwAA6xg"]
[Thu Dec 04 03:01:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:57236] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nbd9/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFqDhb7ix7TqZGDPc2AtwAA6uU"]
[Thu Dec 04 03:01:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:57236] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFqEhb7ix7TqZGDPc2A1AAA6ww"]
[Thu Dec 04 03:01:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:28214] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFqGhb7ix7TqZGDPc2BFwAA6sU"]
[Thu Dec 04 03:01:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:28214] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFqHhb7ix7TqZGDPc2BNgAA6rg"]
[Thu Dec 04 03:02:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:65514] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFqKhb7ix7TqZGDPc2BhAAA6qY"]
[Thu Dec 04 03:02:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:34942] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFqNhb7ix7TqZGDPc2BzgAA6nc"]
[Thu Dec 04 03:02:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:39930] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFqPhb7ix7TqZGDPc2CAwAA6uc"]
[Thu Dec 04 03:02:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:39930] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFqQRb7ix7TqZGDPc2CFwAA6u8"]
[Thu Dec 04 03:02:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:42214] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFqSRb7ix7TqZGDPc2CSwAA6yM"]
[Thu Dec 04 03:02:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:42890] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFqVBb7ix7TqZGDPc2CnAAA6z4"]
[Thu Dec 04 03:02:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:42890] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFqWBb7ix7TqZGDPc2CtAAA6vI"]
[Thu Dec 04 03:02:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:42890] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFqXBb7ix7TqZGDPc2CywAA6ss"]
[Thu Dec 04 03:03:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:29438] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFqZxb7ix7TqZGDPc2DHQAA6wc"]
[Thu Dec 04 03:03:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:29438] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFqaxb7ix7TqZGDPc2DQQAA6p8"]
[Thu Dec 04 03:03:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:53774] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFqeRb7ix7TqZGDPc2DowAA6nk"]
[Thu Dec 04 03:03:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:53774] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFqfRb7ix7TqZGDPc2DuwAA6tw"]
[Thu Dec 04 03:03:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:45726] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFqhRb7ix7TqZGDPc2D7QAA6sE"]
[Thu Dec 04 03:03:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:45726] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFqiBb7ix7TqZGDPc2EBAAA6tI"]
[Thu Dec 04 03:03:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:65332] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFqlBb7ix7TqZGDPc2EYAAA6xc"]
[Thu Dec 04 03:03:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:59590] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/bdi/subsystem/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFqnxb7ix7TqZGDPc2EnAAA6os"]
[Thu Dec 04 03:04:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:18900] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFqqxb7ix7TqZGDPc2E5QAA6tc"]
[Thu Dec 04 03:04:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:18900] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/md0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFqrxb7ix7TqZGDPc2FAQAA6ww"]
[Thu Dec 04 03:04:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:18900] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFqsxb7ix7TqZGDPc2FGgAA6zw"]
[Thu Dec 04 03:04:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:33850] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFqvhb7ix7TqZGDPc2FZQAA6wk"]
[Thu Dec 04 03:04:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:51358] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFqyhb7ix7TqZGDPc2FuAAA6pU"]
[Thu Dec 04 03:04:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:51358] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFqzRb7ix7TqZGDPc2F0QAA6tc"]
[Thu Dec 04 03:04:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:51358] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFq0Rb7ix7TqZGDPc2F7AAA6ww"]
[Thu Dec 04 03:05:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:63096] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFq3Bb7ix7TqZGDPc2GOAAA6vM"]
[Thu Dec 04 03:05:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:63096] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFq4Bb7ix7TqZGDPc2GVgAA6qI"]
[Thu Dec 04 03:05:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:63096] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFq5Bb7ix7TqZGDPc2GbgAA6wA"]
[Thu Dec 04 03:05:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:33458] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd3/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFq8hb7ix7TqZGDPc2G5AAA6nI"]
[Thu Dec 04 03:05:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:33458] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFq9hb7ix7TqZGDPc2G-gAA6uM"]
[Thu Dec 04 03:05:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:52902] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFrBRb7ix7TqZGDPc2HaQAA6sY"]
[Thu Dec 04 03:05:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:52902] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFrCBb7ix7TqZGDPc2HggAA6x8"]
[Thu Dec 04 03:05:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:52902] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFrDBb7ix7TqZGDPc2HngAA6z4"]
[Thu Dec 04 03:05:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:52902] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd5/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFrEBb7ix7TqZGDPc2HuAAA6zA"]
[Thu Dec 04 03:06:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:64702] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFrHhb7ix7TqZGDPc2ILQAA6p8"]
[Thu Dec 04 03:06:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:64702] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFrIhb7ix7TqZGDPc2ISQAA6pM"]
[Thu Dec 04 03:06:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:20548] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFrKhb7ix7TqZGDPc2IjQAA6rk"]
[Thu Dec 04 03:06:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:20548] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFrLhb7ix7TqZGDPc2IrAAA6mc"]
[Thu Dec 04 03:06:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:25692] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFrORb7ix7TqZGDPc2JAwAA6uY"]
[Thu Dec 04 03:06:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:23500] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFrRBb7ix7TqZGDPc2JTgAA6pY"]
[Thu Dec 04 03:06:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:32530] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nbd9/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFrTBb7ix7TqZGDPc2JfwAA6s4"]
[Thu Dec 04 03:06:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:32530] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFrUBb7ix7TqZGDPc2JlAAA6y0"]
[Thu Dec 04 03:07:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:49744] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFrWBb7ix7TqZGDPc2JvQAA6t0"]
[Thu Dec 04 03:07:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:42142] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFrYxb7ix7TqZGDPc2KBAAA6xM"]
[Thu Dec 04 03:07:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:42142] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFrZxb7ix7TqZGDPc2KHwAA6vo"]
[Thu Dec 04 03:07:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:42142] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFraxb7ix7TqZGDPc2KOQAA6zk"]
[Thu Dec 04 03:07:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:23474] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFrfhb7ix7TqZGDPc2KtAAA6mc"]
[Thu Dec 04 03:07:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:23474] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFrghb7ix7TqZGDPc2KyAAA6zI"]
[Thu Dec 04 03:07:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:23474] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFrhhb7ix7TqZGDPc2K3AAA6uE"]
[Thu Dec 04 03:07:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:23474] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFriRb7ix7TqZGDPc2K7gAA6rk"]
[Thu Dec 04 03:08:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:34104] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFrlRb7ix7TqZGDPc2LLQAA6zc"]
[Thu Dec 04 03:08:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:27426] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFroBb7ix7TqZGDPc2LbAAA6x4"]
[Thu Dec 04 03:08:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:27426] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFrpBb7ix7TqZGDPc2LgQAA6q4"]
[Thu Dec 04 03:08:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:27426] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFrpxb7ix7TqZGDPc2LmQAA6rI"]
[Thu Dec 04 03:08:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:22520] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFruhb7ix7TqZGDPc2L_gAA6no"]
[Thu Dec 04 03:08:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:22520] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFrvRb7ix7TqZGDPc2MEQAA6v4"]
[Thu Dec 04 03:08:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:22520] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFrwRb7ix7TqZGDPc2MIgAA6vQ"]
[Thu Dec 04 03:08:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:22520] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFrxRb7ix7TqZGDPc2MPgAA6uw"]
[Thu Dec 04 03:09:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:62692] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFr2Rb7ix7TqZGDPc2MwgAA6xg"]
[Thu Dec 04 03:09:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:62692] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/subsystem/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFr3Rb7ix7TqZGDPc2M2wAA6zs"]
[Thu Dec 04 03:09:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:62692] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFr4Bb7ix7TqZGDPc2M7gAA6o4"]
[Thu Dec 04 03:09:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:62692] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/subsystem/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFr5Bb7ix7TqZGDPc2NAwAA6mQ"]
[Thu Dec 04 03:09:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:43182] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFr7xb7ix7TqZGDPc2NRAAA6vs"]
[Thu Dec 04 03:09:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:43182] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/subsystem/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFr8xb7ix7TqZGDPc2NVwAA6mc"]
[Thu Dec 04 03:09:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:24218] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFsBhb7ix7TqZGDPc2N1QAA6vs"]
[Thu Dec 04 03:10:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:24218] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/subsystem/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFsChb7ix7TqZGDPc2N-AAA6yE"]
[Thu Dec 04 03:10:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:24218] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFsDhb7ix7TqZGDPc2OCwAA6wI"]
[Thu Dec 04 03:10:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:24218] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/subsystem/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFsEhb7ix7TqZGDPc2OIAAA6uI"]
[Thu Dec 04 03:10:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:28892] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFsHRb7ix7TqZGDPc2OXQAA6uY"]
[Thu Dec 04 03:10:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:28892] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/subsystem/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFsIRb7ix7TqZGDPc2OcQAA6xg"]
[Thu Dec 04 03:10:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:21124] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFsLhb7ix7TqZGDPc2OvQAA6os"]
[Thu Dec 04 03:10:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:21124] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/bdi/subsystem/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFsMhb7ix7TqZGDPc2O1QAA6xQ"]
[Thu Dec 04 03:10:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:47248] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFsPRb7ix7TqZGDPc2PFwAA6zI"]
[Thu Dec 04 03:10:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:47248] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/md0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFsQRb7ix7TqZGDPc2PMwAA6sc"]
[Thu Dec 04 03:11:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:48252] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFsTBb7ix7TqZGDPc2PgAAA6ts"]
[Thu Dec 04 03:11:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:48252] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFsUBb7ix7TqZGDPc2PmgAA6rY"]
[Thu Dec 04 03:11:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:60478] [pid 1040426] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nbd0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFsXxb7ix7TqZGDPc2P7wAA6xc"]
[Thu Dec 04 03:11:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:60482] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFsYzOvTdburlYz3_dBSAABX5c"]
[Thu Dec 04 03:11:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:39778] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFsazOvTdburlYz3_dBdAABX-M"]
[Thu Dec 04 03:11:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:43034] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nbd1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFsdzOvTdburlYz3_dBxQABYG0"]
[Thu Dec 04 03:11:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:43034] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFsezOvTdburlYz3_dB3wABX5w"]
[Thu Dec 04 03:11:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:43034] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nbd2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFsfzOvTdburlYz3_dB-gABX-A"]
[Thu Dec 04 03:12:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:23068] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nbd3/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFsjzOvTdburlYz3_dCVgABX5s"]
[Thu Dec 04 03:12:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:23068] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFslDOvTdburlYz3_dCbAABX8o"]
[Thu Dec 04 03:12:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:43486] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFsnDOvTdburlYz3_dCnAABYBE"]
[Thu Dec 04 03:12:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:43486] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFsnzOvTdburlYz3_dCuAABYDc"]
[Thu Dec 04 03:12:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:23844] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFsqzOvTdburlYz3_dC_AABX9U"]
[Thu Dec 04 03:12:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:33758] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nbd5/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFstzOvTdburlYz3_dDRgABX5Q"]
[Thu Dec 04 03:13:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:33768] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nbd6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFswDOvTdburlYz3_dDfgABX-k"]
[Thu Dec 04 03:13:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:33768] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFsxDOvTdburlYz3_dDlQABYAo"]
[Thu Dec 04 03:13:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:63486] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nbd7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFs0DOvTdburlYz3_dD2wABX7g"]
[Thu Dec 04 03:13:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:63486] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFs1DOvTdburlYz3_dD8AABX9k"]
[Thu Dec 04 03:13:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:48402] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFs3DOvTdburlYz3_dEHwABYCA"]
[Thu Dec 04 03:13:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:48402] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFs4DOvTdburlYz3_dEPAABYCw"]
[Thu Dec 04 03:13:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:25524] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFs7TOvTdburlYz3_dEqAABYCU"]
[Thu Dec 04 03:14:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:46610] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nbd9/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFs-jOvTdburlYz3_dFFQABX9w"]
[Thu Dec 04 03:14:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:46610] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFs_zOvTdburlYz3_dFOAABYC4"]
[Thu Dec 04 03:14:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:29312] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFtDDOvTdburlYz3_dFqAABYCY"]
[Thu Dec 04 03:14:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:29312] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFtEDOvTdburlYz3_dF0QABYG0"]
[Thu Dec 04 03:14:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:29312] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFtFDOvTdburlYz3_dF7gABX6M"]
[Thu Dec 04 03:14:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:42732] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFtKDOvTdburlYz3_dGcAABX6s"]
[Thu Dec 04 03:14:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:42732] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFtLDOvTdburlYz3_dGiQABX9Y"]
[Thu Dec 04 03:14:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:42732] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFtMDOvTdburlYz3_dGpgABX-Q"]
[Thu Dec 04 03:15:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:42732] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFtNDOvTdburlYz3_dGwAABYB8"]
[Thu Dec 04 03:15:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:44944] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFtPzOvTdburlYz3_dHHAABX-U"]
[Thu Dec 04 03:15:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:44944] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFtQzOvTdburlYz3_dHOAABYBQ"]
[Thu Dec 04 03:15:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:27794] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFtUzOvTdburlYz3_dHnQABX9c"]
[Thu Dec 04 03:15:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:27794] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFtVzOvTdburlYz3_dHtgABYBE"]
[Thu Dec 04 03:15:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:51812] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFtXzOvTdburlYz3_dIDwABX6U"]
[Thu Dec 04 03:15:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:51812] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFtYzOvTdburlYz3_dIJQABX78"]
[Thu Dec 04 03:15:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:32222] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFtbzOvTdburlYz3_dIlAABYDc"]
[Thu Dec 04 03:16:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:32222] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFtczOvTdburlYz3_dIuwABX8k"]
[Thu Dec 04 03:16:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:37950] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/bdi/subsystem/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFtgzOvTdburlYz3_dJJQABYGw"]
[Thu Dec 04 03:16:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:37950] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFthjOvTdburlYz3_dJPgABX7k"]
[Thu Dec 04 03:16:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:55556] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFtjzOvTdburlYz3_dJcAABX-M"]
[Thu Dec 04 03:16:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:55556] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/md0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFtkzOvTdburlYz3_dJiQABYBY"]
[Thu Dec 04 03:16:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:22420] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFtnzOvTdburlYz3_dJ1QABX8o"]
[Thu Dec 04 03:16:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:22420] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFtozOvTdburlYz3_dJ7gABYAg"]
[Thu Dec 04 03:17:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:45442] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFttTOvTdburlYz3_dKUQABX9A"]
[Thu Dec 04 03:17:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:45442] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFtuTOvTdburlYz3_dKcAABX_o"]
[Thu Dec 04 03:17:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:26288] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFtwTOvTdburlYz3_dKqgABYFA"]
[Thu Dec 04 03:17:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:26288] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFtxTOvTdburlYz3_dKwwABX5I"]
[Thu Dec 04 03:17:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:51394] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFt0jOvTdburlYz3_dLHQABYFs"]
[Thu Dec 04 03:17:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:28484] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFt3jOvTdburlYz3_dLawABX-w"]
[Thu Dec 04 03:17:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:39918] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd3/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFt5jOvTdburlYz3_dLpQABYGc"]
[Thu Dec 04 03:18:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:39918] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFt6jOvTdburlYz3_dLtwABX6g"]
[Thu Dec 04 03:18:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:48050] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFt8jOvTdburlYz3_dL2gABX78"]
[Thu Dec 04 03:18:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:48050] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFt9jOvTdburlYz3_dL_QABX_g"]
[Thu Dec 04 03:18:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:27292] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFuAjOvTdburlYz3_dMYwABX6o"]
[Thu Dec 04 03:18:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:27292] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd5/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFuBjOvTdburlYz3_dMfQABX7Q"]
[Thu Dec 04 03:18:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:36172] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFuEjOvTdburlYz3_dMxgABYCQ"]
[Thu Dec 04 03:18:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:33620] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFuHjOvTdburlYz3_dNDgABX5U"]
[Thu Dec 04 03:19:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:61112] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFuJjOvTdburlYz3_dNTwABYBg"]
[Thu Dec 04 03:19:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:61112] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFuKjOvTdburlYz3_dNaQABYFs"]
[Thu Dec 04 03:19:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:50368] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFuMzOvTdburlYz3_dNtAABX7k"]
[Thu Dec 04 03:19:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:50368] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFuODOvTdburlYz3_dN0AABX90"]
[Thu Dec 04 03:19:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:43188] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFuTDOvTdburlYz3_dORAABX9o"]
[Thu Dec 04 03:19:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:43188] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nbd9/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFuUDOvTdburlYz3_dOWwABYGw"]
[Thu Dec 04 03:19:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:43188] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFuVDOvTdburlYz3_dOdAABX-M"]
[Thu Dec 04 03:19:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:43188] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFuWDOvTdburlYz3_dOjAABYGE"]
[Thu Dec 04 03:20:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:65144] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFuZDOvTdburlYz3_dO2QABX_U"]
[Thu Dec 04 03:20:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:49002] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFucDOvTdburlYz3_dPHgABYEE"]
[Thu Dec 04 03:20:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:49018] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFueDOvTdburlYz3_dPTQABX7I"]
[Thu Dec 04 03:20:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:49018] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFufTOvTdburlYz3_dPZgABYBU"]
[Thu Dec 04 03:20:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:45440] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFuhTOvTdburlYz3_dPmgABYFg"]
[Thu Dec 04 03:20:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:58834] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFukjOvTdburlYz3_dP5QABX9g"]
[Thu Dec 04 03:20:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:58834] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFuljOvTdburlYz3_dP_AABYDE"]
[Thu Dec 04 03:20:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:58834] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFumTOvTdburlYz3_dQEgABYAA"]
[Thu Dec 04 03:21:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:59594] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFupTOvTdburlYz3_dQVwABX84"]
[Thu Dec 04 03:21:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:23850] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFusDOvTdburlYz3_dQnQABYFg"]
[Thu Dec 04 03:21:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:23850] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFutDOvTdburlYz3_dQsQABYD0"]
[Thu Dec 04 03:21:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:23850] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFutzOvTdburlYz3_dQzgABX5U"]
[Thu Dec 04 03:21:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:45312] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFuwzOvTdburlYz3_dRGQABYBE"]
[Thu Dec 04 03:21:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:48814] [pid 1505822] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTFuzjOvTdburlYz3_dRYgABYDM"]
[Thu Dec 04 03:22:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:25896] [pid 1643323] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTFvEQo-0ODG9yuCreKq8gAA6mM"]
[Thu Dec 04 04:11:01 2025] [fnaluxury.com] [error] [client 188.212.135.196:46335] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/simple.php
[Thu Dec 04 04:11:26 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-content/uploads/index.php
[Thu Dec 04 04:11:36 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/js/index.php
[Thu Dec 04 04:11:40 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/css/colors/index.php
[Thu Dec 04 04:11:42 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/css/index.php
[Thu Dec 04 04:11:44 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/ID3/index.php
[Thu Dec 04 04:11:47 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/Requests/index.php
[Thu Dec 04 04:11:49 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/blocks/index.php
[Thu Dec 04 04:11:51 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/certificates/index.php
[Thu Dec 04 04:11:54 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/images/index.php
[Thu Dec 04 04:11:56 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/images/index.php
[Thu Dec 04 04:11:58 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/maint/index.php
[Thu Dec 04 04:12:04 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/network/index.php
[Thu Dec 04 04:12:07 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/user/index.php
[Thu Dec 04 04:12:15 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/elementor/index.php
[Thu Dec 04 04:13:25 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/css/colors/ectoplasm/index.php
[Thu Dec 04 04:13:28 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/css/colors/light/index.php
[Thu Dec 04 04:13:31 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/css/colors/midnight/index.php
[Thu Dec 04 04:13:33 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/css/colors/modern/index.php
[Thu Dec 04 04:13:36 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/css/colors/ocean/index.php
[Thu Dec 04 04:13:39 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/css/colors/sunrise/index.php
[Thu Dec 04 04:13:42 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/js/widgets/index.php
[Thu Dec 04 04:13:51 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-content/uploads/2023/index.php
[Thu Dec 04 04:13:54 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-content/uploads/2024/index.php
[Thu Dec 04 04:14:00 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/css/dist/index.php
[Thu Dec 04 04:14:06 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/images/crystal/index.php
[Thu Dec 04 04:14:09 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/images/media/index.php
[Thu Dec 04 04:14:11 2025] [fnaluxury.com] [error] [client 188.212.135.176:45843] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/images/smilies/index.php
[Thu Dec 04 04:14:27 2025] [fnaluxury.com] [error] [client 188.212.135.168:46223] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/js/codemirror/index.php
[Thu Dec 04 04:14:28 2025] [fnaluxury.com] [error] [client 188.212.135.168:46223] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/js/plupload/index.php
[Thu Dec 04 04:14:30 2025] [fnaluxury.com] [error] [client 188.212.135.168:46223] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/PHPMailer/index.php
[Thu Dec 04 04:14:31 2025] [fnaluxury.com] [error] [client 188.212.135.168:46223] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/sitemaps/index.php
[Thu Dec 04 04:14:33 2025] [fnaluxury.com] [error] [client 188.212.135.168:46223] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/sitemaps/providers/index.php
[Thu Dec 04 04:15:31 2025] [fnaluxury.com] [error] [client 188.212.135.168:46223] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/js/tinymce/plugins/fullscreen/index.php
[Thu Dec 04 04:16:08 2025] [fnaluxury.com] [error] [client 188.212.135.168:46223] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/css/colors/blue/index.php
[Thu Dec 04 04:16:25 2025] [fnaluxury.com] [error] [client 188.212.135.168:46223] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-admin/css/index.php
[Thu Dec 04 04:16:29 2025] [fnaluxury.com] [error] [client 188.212.135.168:46223] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/js/index.php
[Thu Dec 04 04:16:47 2025] [fnaluxury.com] [error] [client 188.212.135.180:60885] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/index.php
[Thu Dec 04 04:16:50 2025] [fnaluxury.com] [error] [client 188.212.135.180:60885] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/IXR/index.php
[Thu Dec 04 04:16:53 2025] [fnaluxury.com] [error] [client 188.212.135.180:60885] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/SimplePie/index.php
[Thu Dec 04 04:16:55 2025] [fnaluxury.com] [error] [client 188.212.135.180:60885] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/Text/index.php
[Thu Dec 04 04:17:02 2025] [fnaluxury.com] [error] [client 188.212.135.166:28303] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/Text/Diff/Renderer/index.php
[Thu Dec 04 04:17:04 2025] [fnaluxury.com] [error] [client 188.212.135.166:28303] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/customize/index.php
[Thu Dec 04 04:17:06 2025] [fnaluxury.com] [error] [client 188.212.135.166:28303] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/fonts/index.php
[Thu Dec 04 04:17:07 2025] [fnaluxury.com] [error] [client 188.212.135.166:28303] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/pomo/index.php
[Thu Dec 04 04:17:09 2025] [fnaluxury.com] [error] [client 188.212.135.166:28303] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/rest-api/index.php
[Thu Dec 04 04:17:11 2025] [fnaluxury.com] [error] [client 188.212.135.166:28303] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/widgets/index.php
[Thu Dec 04 04:17:12 2025] [fnaluxury.com] [error] [client 188.212.135.166:28303] [pid 1866349] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/index.php
[Thu Dec 04 04:40:34 2025] [fnaluxury.com] [error] [client 43.155.195.141:53484] [pid 2283733] apache2_util.c(271): [client 43.155.195.141] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aTGBQqrhgcKrilIB-jLaqAABhz4"]
[Thu Dec 04 05:58:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:44452] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/bdi/subsystem/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGTg9ips0xC6ctKeFFVdgABh18"]
[Thu Dec 04 05:58:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:44452] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGTiNips0xC6ctKeFFVuwABh2o"]
[Thu Dec 04 05:58:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:21524] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/md0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGTldips0xC6ctKeFFWkgABhsk"]
[Thu Dec 04 05:58:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:21524] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGTmNips0xC6ctKeFFWzgABhwk"]
[Thu Dec 04 05:59:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:18508] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGTpNips0xC6ctKeFFXWwABhq4"]
[Thu Dec 04 05:59:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:58216] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nbd0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGTrNips0xC6ctKeFFXzQABhys"]
[Thu Dec 04 05:59:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:58216] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGTsNips0xC6ctKeFFYCAABh1A"]
[Thu Dec 04 05:59:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:43418] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGTudips0xC6ctKeFFYRQABhww"]
[Thu Dec 04 05:59:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:43418] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nbd1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGTvdips0xC6ctKeFFYXgABhrI"]
[Thu Dec 04 05:59:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:36418] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGTydips0xC6ctKeFFYoQABhwU"]
[Thu Dec 04 05:59:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:36418] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nbd2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGTzdips0xC6ctKeFFYtAABhwE"]
[Thu Dec 04 05:59:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:58192] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGT39ips0xC6ctKeFFZVgABh1s"]
[Thu Dec 04 06:00:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:58192] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nbd3/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGT49ips0xC6ctKeFFZfQABhqk"]
[Thu Dec 04 06:00:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:58192] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGT59ips0xC6ctKeFFZkgABhyE"]
[Thu Dec 04 06:00:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:60178] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGT8tips0xC6ctKeFFZ8AABhvM"]
[Thu Dec 04 06:00:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:60178] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGT9tips0xC6ctKeFFaEAABhrw"]
[Thu Dec 04 06:00:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:60178] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nbd5/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGT-tips0xC6ctKeFFaSwABh0g"]
[Thu Dec 04 06:00:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:21502] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGUBtips0xC6ctKeFFaqgABhqk"]
[Thu Dec 04 06:00:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:21502] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nbd6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGUCdips0xC6ctKeFFawgABhts"]
[Thu Dec 04 06:00:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:48976] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGUFdips0xC6ctKeFFbHQABh2A"]
[Thu Dec 04 06:01:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:48564] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nbd7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGUINips0xC6ctKeFFbnAABhv4"]
[Thu Dec 04 06:01:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:48564] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGUJNips0xC6ctKeFFbtQABhwI"]
[Thu Dec 04 06:01:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:48564] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGUKNips0xC6ctKeFFbzwABhqI"]
[Thu Dec 04 06:01:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:45724] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nbd9/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGUOtips0xC6ctKeFFcXgABhxM"]
[Thu Dec 04 06:01:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:45724] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGUP9ips0xC6ctKeFFcfAABh0M"]
[Thu Dec 04 06:01:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:57172] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGUR9ips0xC6ctKeFFcvQABh0s"]
[Thu Dec 04 06:01:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:57172] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGUS9ips0xC6ctKeFFc2AABhsI"]
[Thu Dec 04 06:01:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:58926] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGUV9ips0xC6ctKeFFdKQABhus"]
[Thu Dec 04 06:02:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:51692] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGUZNips0xC6ctKeFFdhAABhwo"]
[Thu Dec 04 06:02:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:20978] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGUbdips0xC6ctKeFFePQABh2g"]
[Thu Dec 04 06:02:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:20978] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGUcdips0xC6ctKeFFe4wABh2A"]
[Thu Dec 04 06:02:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:47716] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGUetips0xC6ctKeFFfhgABhyE"]
[Thu Dec 04 06:02:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:47716] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGUfdips0xC6ctKeFFf0QABhrI"]
[Thu Dec 04 06:02:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:54574] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGUjdips0xC6ctKeFFgaQABhs8"]
[Thu Dec 04 06:02:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:54574] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGUkdips0xC6ctKeFFggQABhxc"]
[Thu Dec 04 06:03:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:26044] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGUnNips0xC6ctKeFFg7QABhyE"]
[Thu Dec 04 06:03:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:26044] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGUoNips0xC6ctKeFFhAQABhzM"]
[Thu Dec 04 06:03:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:44164] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGUp9ips0xC6ctKeFFhLwABhz4"]
[Thu Dec 04 06:03:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:44164] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGUq9ips0xC6ctKeFFhWwABhzo"]
[Thu Dec 04 06:03:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:29368] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGUttips0xC6ctKeFFhvQABhxc"]
[Thu Dec 04 06:03:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:29368] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGUutips0xC6ctKeFFh1QABhvA"]
[Thu Dec 04 06:03:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:23632] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGUzNips0xC6ctKeFFiTQABhzs"]
[Thu Dec 04 06:04:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:23632] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/bdi/subsystem/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGU0Nips0xC6ctKeFFiewABh2c"]
[Thu Dec 04 06:04:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:23632] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGU1Nips0xC6ctKeFFimQABhtE"]
[Thu Dec 04 06:04:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:59840] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/md0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGU4Nips0xC6ctKeFFi8AABhrI"]
[Thu Dec 04 06:04:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:59840] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGU5Nips0xC6ctKeFFjIgABhuk"]
[Thu Dec 04 06:04:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:19446] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGU8Nips0xC6ctKeFFjZgABhwM"]
[Thu Dec 04 06:04:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:49834] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGU_Nips0xC6ctKeFFkggABhro"]
[Thu Dec 04 06:04:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:49834] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nbd0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVAdips0xC6ctKeFFlIgABhqU"]
[Thu Dec 04 06:04:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:49834] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVBdips0xC6ctKeFFlzwABh1c"]
[Thu Dec 04 06:05:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:41554] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nbd1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVEtips0xC6ctKeFFnXwABhy4"]
[Thu Dec 04 06:05:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:41554] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVFdips0xC6ctKeFFn4AABhyc"]
[Thu Dec 04 06:05:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:41554] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nbd2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVGdips0xC6ctKeFFoYgABh1I"]
[Thu Dec 04 06:05:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:62570] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nbd3/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVKNips0xC6ctKeFFpbgABhx0"]
[Thu Dec 04 06:05:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:62570] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVLNips0xC6ctKeFFpjQABh0g"]
[Thu Dec 04 06:05:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:27412] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVNNips0xC6ctKeFFqQgABhsA"]
[Thu Dec 04 06:05:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:56574] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVP9ips0xC6ctKeFFqpAABhuU"]
[Thu Dec 04 06:05:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:56574] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVQ9ips0xC6ctKeFFqygABhu0"]
[Thu Dec 04 06:05:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:56574] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nbd5/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVR9ips0xC6ctKeFFq5QABhqU"]
[Thu Dec 04 06:06:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:40306] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nbd6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVVtips0xC6ctKeFFrgAABh28"]
[Thu Dec 04 06:06:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:40306] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVWtips0xC6ctKeFFrnAABhw0"]
[Thu Dec 04 06:06:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:42332] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVYdips0xC6ctKeFFr-QABhuI"]
[Thu Dec 04 06:06:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:42332] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nbd7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVZdips0xC6ctKeFFsGwABhzE"]
[Thu Dec 04 06:06:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:53104] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVcNips0xC6ctKeFFsegABhxA"]
[Thu Dec 04 06:06:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:55192] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVfNips0xC6ctKeFFs1QABh0U"]
[Thu Dec 04 06:07:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:52372] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nbd9/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVhNips0xC6ctKeFFtKgABh28"]
[Thu Dec 04 06:07:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:52372] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVh9ips0xC6ctKeFFtdwABh0Q"]
[Thu Dec 04 06:07:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:53430] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVkNips0xC6ctKeFFt_wABh0g"]
[Thu Dec 04 06:07:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:51656] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVnNips0xC6ctKeFFuXwABhuM"]
[Thu Dec 04 06:07:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:18248] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVpNips0xC6ctKeFFulgABhws"]
[Thu Dec 04 06:07:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:18248] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVqNips0xC6ctKeFFurAABht8"]
[Thu Dec 04 06:07:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:40242] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVsdips0xC6ctKeFFvAwABhz8"]
[Thu Dec 04 06:07:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:39830] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVvNips0xC6ctKeFFvZAABhy8"]
[Thu Dec 04 06:08:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:39830] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVwNips0xC6ctKeFFvhAABhv0"]
[Thu Dec 04 06:08:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:39830] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGVxNips0xC6ctKeFFvnQABhvM"]
[Thu Dec 04 06:08:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:30192] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGVz9ips0xC6ctKeFFv_gABhx0"]
[Thu Dec 04 06:08:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:46556] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGV29ips0xC6ctKeFFwUAABh38"]
[Thu Dec 04 06:08:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:63046] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGV49ips0xC6ctKeFFwlgABhw4"]
[Thu Dec 04 06:08:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:63046] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGV59ips0xC6ctKeFFwrgABh3U"]
[Thu Dec 04 06:08:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:25464] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGV79ips0xC6ctKeFFxAgABh0g"]
[Thu Dec 04 06:08:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:58446] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGV-tips0xC6ctKeFFxUQABhyE"]
[Thu Dec 04 06:09:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:58446] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGV_tips0xC6ctKeFFxkAABhug"]
[Thu Dec 04 06:09:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:58446] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGWAdips0xC6ctKeFFxvQABhtw"]
[Thu Dec 04 06:09:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:46746] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/bdi/subsystem/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGWEdips0xC6ctKeFFyKwABhx0"]
[Thu Dec 04 06:09:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:46746] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGWFNips0xC6ctKeFFyUQABh3M"]
[Thu Dec 04 06:09:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:20848] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGWHNips0xC6ctKeFFygAABhuk"]
[Thu Dec 04 06:09:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:20848] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/md0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGWINips0xC6ctKeFFymwABhv0"]
[Thu Dec 04 06:09:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:22470] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGWK9ips0xC6ctKeFFy5AABh0s"]
[Thu Dec 04 06:09:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:22470] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGWL9ips0xC6ctKeFFy9gABhtQ"]
[Thu Dec 04 06:10:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:45010] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nbd0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGWPtips0xC6ctKeFFzRAABh1w"]
[Thu Dec 04 06:10:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:45010] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGWQdips0xC6ctKeFFzYgABh14"]
[Thu Dec 04 06:10:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:55280] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGWSdips0xC6ctKeFFzjAABhsE"]
[Thu Dec 04 06:10:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:41104] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nbd1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGWVNips0xC6ctKeFFz2QABhxM"]
[Thu Dec 04 06:10:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:46378] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nbd2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGWXNips0xC6ctKeFF0QgABhys"]
[Thu Dec 04 06:10:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:46378] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGWX9ips0xC6ctKeFF0XQABh1c"]
[Thu Dec 04 06:10:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:51736] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nbd3/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGWa9ips0xC6ctKeFF0pwABhuQ"]
[Thu Dec 04 06:10:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:51736] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGWb9ips0xC6ctKeFF01wABhw0"]
[Thu Dec 04 06:11:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:64226] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGWdtips0xC6ctKeFF1HAABh0w"]
[Thu Dec 04 06:11:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:64226] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGWetips0xC6ctKeFF1NAABhu0"]
[Thu Dec 04 06:11:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:20812] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGWhtips0xC6ctKeFF1hwABh0M"]
[Thu Dec 04 06:11:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:58658] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nbd5/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGWktips0xC6ctKeFF15wABh0U"]
[Thu Dec 04 06:11:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:27258] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nbd6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGWm9ips0xC6ctKeFF2DgABhxA"]
[Thu Dec 04 06:11:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:27258] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGWn9ips0xC6ctKeFF2JwABh2M"]
[Thu Dec 04 06:11:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:56210] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGWp9ips0xC6ctKeFF2UgABhv8"]
[Thu Dec 04 06:11:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:56210] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nbd7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGWq9ips0xC6ctKeFF2gwABhs8"]
[Thu Dec 04 06:12:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:23832] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGWttips0xC6ctKeFF23gABhzg"]
[Thu Dec 04 06:12:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:23832] [pid 3007357] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGWutips0xC6ctKeFF3EgABh3g"]
[Thu Dec 04 06:12:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:41868] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGWxfBzYVs3q-lytZGPqwAA6nk"]
[Thu Dec 04 06:12:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:20724] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nbd9/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGW0fBzYVs3q-lytZGQJQAA6xI"]
[Thu Dec 04 06:12:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:20724] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGW1PBzYVs3q-lytZGQSwAA6n8"]
[Thu Dec 04 06:12:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:62362] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGW4PBzYVs3q-lytZGQzgAA6mE"]
[Thu Dec 04 06:12:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:60864] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGW5_BzYVs3q-lytZGRFwAA6to"]
[Thu Dec 04 06:12:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:60864] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGW6_BzYVs3q-lytZGRNwAA6yU"]
[Thu Dec 04 06:13:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:56684] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGW8_BzYVs3q-lytZGRcwAA6s4"]
[Thu Dec 04 06:13:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:56684] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGW9_BzYVs3q-lytZGRkwAA6ws"]
[Thu Dec 04 06:13:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:61936] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXA_BzYVs3q-lytZGR9QAA6sc"]
[Thu Dec 04 06:13:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:61936] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGXB_BzYVs3q-lytZGSDQAA6tw"]
[Thu Dec 04 06:13:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:58300] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXEvBzYVs3q-lytZGSVgAA6o4"]
[Thu Dec 04 06:13:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:58300] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGXF_BzYVs3q-lytZGSbwAA6rc"]
[Thu Dec 04 06:13:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:40042] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGXJvBzYVs3q-lytZGS5AAA6nQ"]
[Thu Dec 04 06:14:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:40042] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXKvBzYVs3q-lytZGTGQAA6sc"]
[Thu Dec 04 06:14:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:41062] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXMvBzYVs3q-lytZGTTwAA6zE"]
[Thu Dec 04 06:14:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:41062] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGXNvBzYVs3q-lytZGThQAA6mg"]
[Thu Dec 04 06:14:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:36556] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXQfBzYVs3q-lytZGT6wAA6vw"]
[Thu Dec 04 06:14:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:36556] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGXRfBzYVs3q-lytZGUBgAA6xY"]
[Thu Dec 04 06:14:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:62094] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/bdi/subsystem/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGXVfBzYVs3q-lytZGUiwAA6xc"]
[Thu Dec 04 06:14:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:62094] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXWPBzYVs3q-lytZGUpAAA6mw"]
[Thu Dec 04 06:14:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:38688] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXYPBzYVs3q-lytZGU2AAA6sc"]
[Thu Dec 04 06:15:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:38688] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/md0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGXZPBzYVs3q-lytZGU8QAA6uA"]
[Thu Dec 04 06:15:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:21500] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXb_BzYVs3q-lytZGVRwAA6sE"]
[Thu Dec 04 06:15:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:21500] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGXc_BzYVs3q-lytZGVhgAA6vc"]
[Thu Dec 04 06:15:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:53980] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXf_BzYVs3q-lytZGVzAAA6qE"]
[Thu Dec 04 06:15:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:53980] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGXg_BzYVs3q-lytZGV5QAA6q8"]
[Thu Dec 04 06:15:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:58242] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXjvBzYVs3q-lytZGWOAAA6qc"]
[Thu Dec 04 06:15:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:58242] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGXkvBzYVs3q-lytZGWcQAA6q8"]
[Thu Dec 04 06:15:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:19866] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXnvBzYVs3q-lytZGWvgAA6po"]
[Thu Dec 04 06:16:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:61944] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGXqvBzYVs3q-lytZGXVQAA6nM"]
[Thu Dec 04 06:16:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:39960] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd3/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGXsvBzYVs3q-lytZGXrgAA6t8"]
[Thu Dec 04 06:16:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:39960] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXtvBzYVs3q-lytZGXxgAA6yA"]
[Thu Dec 04 06:16:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:55938] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXvfBzYVs3q-lytZGX8wAA6ok"]
[Thu Dec 04 06:16:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:55938] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGXwfBzYVs3q-lytZGYDwAA6so"]
[Thu Dec 04 06:16:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:55938] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGXxfBzYVs3q-lytZGYJAAA6tw"]
[Thu Dec 04 06:16:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:62150] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGX0PBzYVs3q-lytZGYbAAA6nk"]
[Thu Dec 04 06:16:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:62150] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd5/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGX1PBzYVs3q-lytZGYggAA6p8"]
[Thu Dec 04 06:17:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:23498] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGX6PBzYVs3q-lytZGZGQAA6pY"]
[Thu Dec 04 06:17:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:23498] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGX7PBzYVs3q-lytZGZMAAA6p4"]
[Thu Dec 04 06:17:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:23498] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGX8PBzYVs3q-lytZGZSQAA6v4"]
[Thu Dec 04 06:17:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:23498] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGX9PBzYVs3q-lytZGZcwAA6yc"]
[Thu Dec 04 06:17:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:56902] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGYA_BzYVs3q-lytZGZ4QAA6vs"]
[Thu Dec 04 06:17:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:56902] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYB_BzYVs3q-lytZGZ-wAA6xQ"]
[Thu Dec 04 06:17:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:31714] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYEPBzYVs3q-lytZGaVgAA6qc"]
[Thu Dec 04 06:18:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:27916] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nbd9/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGYG_BzYVs3q-lytZGawAAA6vU"]
[Thu Dec 04 06:18:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:27916] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYH_BzYVs3q-lytZGa-gAA6pE"]
[Thu Dec 04 06:18:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:27916] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGYI_BzYVs3q-lytZGbIAAA6qo"]
[Thu Dec 04 06:18:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:23594] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYOPBzYVs3q-lytZGboAAA6rM"]
[Thu Dec 04 06:18:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:23594] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGYO_BzYVs3q-lytZGbtQAA6tQ"]
[Thu Dec 04 06:18:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:19264] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGYQ_BzYVs3q-lytZGb5wAA6mk"]
[Thu Dec 04 06:18:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:19264] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYR_BzYVs3q-lytZGb_AAA6z0"]
[Thu Dec 04 06:18:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:29496] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYT_BzYVs3q-lytZGcMQAA6uY"]
[Thu Dec 04 06:19:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:21556] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGYWvBzYVs3q-lytZGciQAA6mg"]
[Thu Dec 04 06:19:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:21556] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYXvBzYVs3q-lytZGcoQAA6rc"]
[Thu Dec 04 06:19:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:21556] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGYYvBzYVs3q-lytZGcvwAA6qA"]
[Thu Dec 04 06:19:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:23912] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYdfBzYVs3q-lytZGdOgAA6uo"]
[Thu Dec 04 06:19:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:23912] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGYefBzYVs3q-lytZGdUgAA6x8"]
[Thu Dec 04 06:19:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:23912] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYffBzYVs3q-lytZGdaQAA6yo"]
[Thu Dec 04 06:19:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:23912] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGYgPBzYVs3q-lytZGdfgAA6pM"]
[Thu Dec 04 06:19:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:50634] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYjPBzYVs3q-lytZGd6gAA6xU"]
[Thu Dec 04 06:20:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:25402] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGYmfBzYVs3q-lytZGeQAAA6tw"]
[Thu Dec 04 06:20:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:60820] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYpvBzYVs3q-lytZGeswAA6qc"]
[Thu Dec 04 06:20:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:60820] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/bdi/subsystem/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGYqvBzYVs3q-lytZGe1QAA6vE"]
[Thu Dec 04 06:20:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:60820] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYrvBzYVs3q-lytZGe8AAA6xA"]
[Thu Dec 04 06:20:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:54490] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/md0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGYu_BzYVs3q-lytZGfigAA6tQ"]
[Thu Dec 04 06:20:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:40998] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYxvBzYVs3q-lytZGf3gAA6ss"]
[Thu Dec 04 06:20:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:40998] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGYyvBzYVs3q-lytZGf9gAA6q8"]
[Thu Dec 04 06:21:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:40998] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGYzvBzYVs3q-lytZGgCwAA6wo"]
[Thu Dec 04 06:21:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:32150] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nbd0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGY2fBzYVs3q-lytZGgTgAA6mo"]
[Thu Dec 04 06:21:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:32150] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGY3fBzYVs3q-lytZGgYwAA6rc"]
[Thu Dec 04 06:21:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:32150] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nbd1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGY4fBzYVs3q-lytZGgeQAA6rw"]
[Thu Dec 04 06:21:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:54924] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGY7fBzYVs3q-lytZGg1QAA6oo"]
[Thu Dec 04 06:21:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:54924] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nbd2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGY8fBzYVs3q-lytZGg8gAA6ss"]
[Thu Dec 04 06:21:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:46560] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZBPBzYVs3q-lytZGheQAA6rc"]
[Thu Dec 04 06:22:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:46560] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nbd3/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZCPBzYVs3q-lytZGhngAA6t8"]
[Thu Dec 04 06:22:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:46560] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZC_BzYVs3q-lytZGhxAAA6v8"]
[Thu Dec 04 06:22:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:57176] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZFvBzYVs3q-lytZGiGQAA6vk"]
[Thu Dec 04 06:22:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:57176] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZG_BzYVs3q-lytZGiMwAA6sY"]
[Thu Dec 04 06:22:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:57176] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nbd5/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZH_BzYVs3q-lytZGiSwAA6zo"]
[Thu Dec 04 06:22:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:33588] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZKvBzYVs3q-lytZGimAAA6sM"]
[Thu Dec 04 06:22:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:33588] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nbd6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZLvBzYVs3q-lytZGirwAA6ww"]
[Thu Dec 04 06:22:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:47630] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZOfBzYVs3q-lytZGi8wAA6yo"]
[Thu Dec 04 06:23:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:56390] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nbd7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZRPBzYVs3q-lytZGjRQAA6sc"]
[Thu Dec 04 06:23:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:24756] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZTPBzYVs3q-lytZGjnwAA6rc"]
[Thu Dec 04 06:23:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:24756] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZUPBzYVs3q-lytZGjywAA6xo"]
[Thu Dec 04 06:23:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:34046] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nbd9/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZXPBzYVs3q-lytZGkagAA6rA"]
[Thu Dec 04 06:23:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:34046] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZX_BzYVs3q-lytZGkkQAA6wM"]
[Thu Dec 04 06:23:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:58318] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZZ_BzYVs3q-lytZGkvgAA6zs"]
[Thu Dec 04 06:23:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:58318] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZavBzYVs3q-lytZGk2gAA6q4"]
[Thu Dec 04 06:23:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:36120] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZdvBzYVs3q-lytZGlGgAA6ts"]
[Thu Dec 04 06:23:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:36120] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZefBzYVs3q-lytZGlMAAA6yU"]
[Thu Dec 04 06:24:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:56186] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZifBzYVs3q-lytZGlzAAA6xs"]
[Thu Dec 04 06:24:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:56186] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZjPBzYVs3q-lytZGl7wAA6zA"]
[Thu Dec 04 06:24:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:38066] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZlfBzYVs3q-lytZGmQgAA6uY"]
[Thu Dec 04 06:24:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:38066] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZmPBzYVs3q-lytZGmdgAA6vU"]
[Thu Dec 04 06:24:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:28288] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZo_BzYVs3q-lytZGm0gAA6so"]
[Thu Dec 04 06:24:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:28288] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZp_BzYVs3q-lytZGm7QAA6v0"]
[Thu Dec 04 06:24:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:31384] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZt_BzYVs3q-lytZGnWwAA6wg"]
[Thu Dec 04 06:24:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:31384] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZuvBzYVs3q-lytZGnjgAA6ns"]
[Thu Dec 04 06:25:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:20588] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZwvBzYVs3q-lytZGnzAAA6wc"]
[Thu Dec 04 06:25:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:20588] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZxvBzYVs3q-lytZGn7gAA6wg"]
[Thu Dec 04 06:25:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:47730] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZ0fBzYVs3q-lytZGoWQAA6uQ"]
[Thu Dec 04 06:25:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:47730] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZ1fBzYVs3q-lytZGocAAA6pU"]
[Thu Dec 04 06:25:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:38676] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZ4PBzYVs3q-lytZGo6wAA6xo"]
[Thu Dec 04 06:25:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:38676] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/bdi/subsystem/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZ5PBzYVs3q-lytZGpBAAA6wE"]
[Thu Dec 04 06:25:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:29508] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGZ8PBzYVs3q-lytZGpYAAA6ww"]
[Thu Dec 04 06:26:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:23512] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/md0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGZ_PBzYVs3q-lytZGp0QAA6tA"]
[Thu Dec 04 06:26:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:50046] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGaB_BzYVs3q-lytZGqTgAA6m4"]
[Thu Dec 04 06:26:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:50046] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGaC_BzYVs3q-lytZGqbwAA6vk"]
[Thu Dec 04 06:26:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:51006] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGaFvBzYVs3q-lytZGqxAAA6oM"]
[Thu Dec 04 06:26:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:51006] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nbd0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGaGvBzYVs3q-lytZGq2wAA6rM"]
[Thu Dec 04 06:26:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:51006] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGaHvBzYVs3q-lytZGq_QAA6s4"]
[Thu Dec 04 06:26:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:54570] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nbd1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGaKfBzYVs3q-lytZGrYwAA6rU"]
[Thu Dec 04 06:26:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:54570] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGaLPBzYVs3q-lytZGrdgAA6sk"]
[Thu Dec 04 06:26:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:54570] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nbd2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGaMPBzYVs3q-lytZGrlgAA6nQ"]
[Thu Dec 04 06:27:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:18544] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nbd3/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGaP_BzYVs3q-lytZGsIwAA6qU"]
[Thu Dec 04 06:27:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:18544] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGaQ_BzYVs3q-lytZGsPwAA6q4"]
[Thu Dec 04 06:27:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:19324] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGaS_BzYVs3q-lytZGseQAA6uQ"]
[Thu Dec 04 06:27:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:64162] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGaVvBzYVs3q-lytZGs4QAA6t0"]
[Thu Dec 04 06:27:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:64172] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nbd5/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGaXvBzYVs3q-lytZGtIQAA6oQ"]
[Thu Dec 04 06:27:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:64172] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGaYvBzYVs3q-lytZGtNwAA6ng"]
[Thu Dec 04 06:27:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:27654] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nbd6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGabvBzYVs3q-lytZGttwAA6pE"]
[Thu Dec 04 06:28:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:27654] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGacfBzYVs3q-lytZGt0QAA6vI"]
[Thu Dec 04 06:28:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:25814] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGaefBzYVs3q-lytZGuBAAA6wU"]
[Thu Dec 04 06:28:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:25814] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nbd7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGaffBzYVs3q-lytZGuIgAA6p0"]
[Thu Dec 04 06:28:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:44908] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGaiPBzYVs3q-lytZGudgAA6v8"]
[Thu Dec 04 06:28:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:25674] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGalPBzYVs3q-lytZGuvAAA6uo"]
[Thu Dec 04 06:28:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:25674] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGal_BzYVs3q-lytZGu6AAA6uI"]
[Thu Dec 04 06:28:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:25674] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nbd9/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGam_BzYVs3q-lytZGvCgAA6mw"]
[Thu Dec 04 06:28:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:58250] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGapvBzYVs3q-lytZGvgwAA6vM"]
[Thu Dec 04 06:29:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:53194] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGasfBzYVs3q-lytZGv4QAA6rI"]
[Thu Dec 04 06:29:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:53194] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGatfBzYVs3q-lytZGwDAAA6yc"]
[Thu Dec 04 06:29:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:53194] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGaufBzYVs3q-lytZGwKwAA6zs"]
[Thu Dec 04 06:29:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:36738] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGazPBzYVs3q-lytZGwqgAA6oU"]
[Thu Dec 04 06:29:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:36738] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGa0PBzYVs3q-lytZGwzAAA6sg"]
[Thu Dec 04 06:29:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:36738] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGa0_BzYVs3q-lytZGxJAAA6vk"]
[Thu Dec 04 06:29:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:36738] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGa1_BzYVs3q-lytZGxQgAA6oU"]
[Thu Dec 04 06:29:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:36180] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGa4vBzYVs3q-lytZGxnQAA6tw"]
[Thu Dec 04 06:30:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:24570] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGa7vBzYVs3q-lytZGyAAAA6rI"]
[Thu Dec 04 06:30:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:24570] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGa8vBzYVs3q-lytZGyHQAA6pw"]
[Thu Dec 04 06:30:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:24570] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGa9fBzYVs3q-lytZGyOQAA6xM"]
[Thu Dec 04 06:30:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:39394] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGbAfBzYVs3q-lytZGytQAA6w8"]
[Thu Dec 04 06:30:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:28110] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbDPBzYVs3q-lytZGzNAAA6wk"]
[Thu Dec 04 06:30:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:43266] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbFfBzYVs3q-lytZGzdQAA6rY"]
[Thu Dec 04 06:30:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:43266] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGbGPBzYVs3q-lytZGzkAAA6r0"]
[Thu Dec 04 06:30:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:51758] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGbIPBzYVs3q-lytZGz2wAA6zA"]
[Thu Dec 04 06:31:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:51758] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/device/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbJPBzYVs3q-lytZG0BwAA6v8"]
[Thu Dec 04 06:31:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:40620] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGbL_BzYVs3q-lytZG0cwAA6zs"]
[Thu Dec 04 06:31:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:40620] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbM_BzYVs3q-lytZG0jgAA6qg"]
[Thu Dec 04 06:31:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:39158] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGbP_BzYVs3q-lytZG1EQAA6zg"]
[Thu Dec 04 06:31:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:39158] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbQ_BzYVs3q-lytZG1KwAA6yg"]
[Thu Dec 04 06:31:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:41730] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGbV_BzYVs3q-lytZG1yQAA6tA"]
[Thu Dec 04 06:31:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:41730] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbWvBzYVs3q-lytZG13wAA6tE"]
[Thu Dec 04 06:31:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:41730] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGbXvBzYVs3q-lytZG19QAA6yc"]
[Thu Dec 04 06:32:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:41730] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbYvBzYVs3q-lytZG2CAAA6uQ"]
[Thu Dec 04 06:32:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:35466] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbcPBzYVs3q-lytZG2fQAA6yc"]
[Thu Dec 04 06:32:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:35466] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGbdPBzYVs3q-lytZG2ogAA6zg"]
[Thu Dec 04 06:32:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:49424] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGbfPBzYVs3q-lytZG24AAA6qs"]
[Thu Dec 04 06:32:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:41826] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbh_BzYVs3q-lytZG3dgAA6wY"]
[Thu Dec 04 06:32:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:41826] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGbi_BzYVs3q-lytZG3mAAA6qk"]
[Thu Dec 04 06:32:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:41826] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbj_BzYVs3q-lytZG3vgAA6rQ"]
[Thu Dec 04 06:33:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:29428] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbn_BzYVs3q-lytZG4kgAA6pI"]
[Thu Dec 04 06:33:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:29428] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGbo_BzYVs3q-lytZG4xgAA6oM"]
[Thu Dec 04 06:33:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:23618] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGbrPBzYVs3q-lytZG5LAAA6vk"]
[Thu Dec 04 06:33:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:51970] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbuPBzYVs3q-lytZG5zAAA6yY"]
[Thu Dec 04 06:33:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:51970] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGbu_BzYVs3q-lytZG5_AAA6pA"]
[Thu Dec 04 06:33:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:51970] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbv_BzYVs3q-lytZG6JgAA6tY"]
[Thu Dec 04 06:33:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:54286] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/subsystem/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGbz_BzYVs3q-lytZG62wAA6so"]
[Thu Dec 04 06:33:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:54286] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGb0_BzYVs3q-lytZG7BgAA6xo"]
[Thu Dec 04 06:34:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:48900] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGb4_BzYVs3q-lytZG7kwAA6rc"]
[Thu Dec 04 06:34:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:48900] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/device/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGb5_BzYVs3q-lytZG7sgAA6vg"]
[Thu Dec 04 06:34:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:48900] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGb6_BzYVs3q-lytZG71QAA6r0"]
[Thu Dec 04 06:34:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:48900] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGb7_BzYVs3q-lytZG78QAA6uE"]
[Thu Dec 04 06:34:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:21264] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGb-vBzYVs3q-lytZG8bQAA6w0"]
[Thu Dec 04 06:34:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:21264] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGb_vBzYVs3q-lytZG8kgAA6rM"]
[Thu Dec 04 06:34:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:29110] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGcEfBzYVs3q-lytZG9UgAA6wQ"]
[Thu Dec 04 06:35:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:29110] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGcFfBzYVs3q-lytZG93gAA6mo"]
[Thu Dec 04 06:35:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:29110] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGcGfBzYVs3q-lytZG-GwAA6vU"]
[Thu Dec 04 06:35:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:29110] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGcHPBzYVs3q-lytZG-OgAA6o4"]
[Thu Dec 04 06:35:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:55034] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGcLvBzYVs3q-lytZG-3wAA6zQ"]
[Thu Dec 04 06:35:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:55034] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGcMvBzYVs3q-lytZG_CAAA6oA"]
[Thu Dec 04 06:35:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:55034] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGcNvBzYVs3q-lytZG_OgAA6mc"]
[Thu Dec 04 06:35:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:55034] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGcOfBzYVs3q-lytZG_YwAA6w8"]
[Thu Dec 04 06:35:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:36914] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGcRfBzYVs3q-lytZG_4AAA6rM"]
[Thu Dec 04 06:35:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:36914] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGcSPBzYVs3q-lytZG__QAA6wo"]
[Thu Dec 04 06:36:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:38730] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGcXPBzYVs3q-lytZHAwwAA6w4"]
[Thu Dec 04 06:36:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:38730] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGcYPBzYVs3q-lytZHA4gAA6sM"]
[Thu Dec 04 06:36:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:38730] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGcZPBzYVs3q-lytZHBAQAA6pU"]
[Thu Dec 04 06:36:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:38730] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGcaPBzYVs3q-lytZHBOAAA6pM"]
[Thu Dec 04 06:36:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:54602] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGcc_BzYVs3q-lytZHBnwAA6wc"]
[Thu Dec 04 06:36:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:54602] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGcd_BzYVs3q-lytZHBxgAA6ys"]
[Thu Dec 04 06:36:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:63518] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGcg_BzYVs3q-lytZHCNQAA6p4"]
[Thu Dec 04 06:37:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:38924] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/subsystem/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGcj_BzYVs3q-lytZHCogAA6zo"]
[Thu Dec 04 06:37:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:38924] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGckvBzYVs3q-lytZHCwgAA6p4"]
[Thu Dec 04 06:37:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:38924] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/device/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGclvBzYVs3q-lytZHC5gAA6os"]
[Thu Dec 04 06:37:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:55100] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGcovBzYVs3q-lytZHDUgAA6xI"]
[Thu Dec 04 06:37:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:38740] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGcrfBzYVs3q-lytZHD5AAA6uE"]
[Thu Dec 04 06:37:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:23600] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGcuPBzYVs3q-lytZHEfQAA6ps"]
[Thu Dec 04 06:37:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:23600] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGcvPBzYVs3q-lytZHEyQAA6vA"]
[Thu Dec 04 06:37:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:23600] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGcv_BzYVs3q-lytZHE5QAA6qY"]
[Thu Dec 04 06:37:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:23600] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGcw_BzYVs3q-lytZHFIgAA6tQ"]
[Thu Dec 04 06:38:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:30750] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGc0PBzYVs3q-lytZHFlwAA6z8"]
[Thu Dec 04 06:38:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:30750] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGc1PBzYVs3q-lytZHFtAAA6uY"]
[Thu Dec 04 06:38:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:45214] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGc6PBzYVs3q-lytZHGNgAA6oc"]
[Thu Dec 04 06:38:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:45214] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGc6_BzYVs3q-lytZHGTgAA6t4"]
[Thu Dec 04 06:38:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:45214] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGc7_BzYVs3q-lytZHGbQAA6vA"]
[Thu Dec 04 06:38:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:45214] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGc8_BzYVs3q-lytZHGogAA6pA"]
[Thu Dec 04 06:38:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:27612] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGc_vBzYVs3q-lytZHG6AAA6sY"]
[Thu Dec 04 06:39:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:62622] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdCvBzYVs3q-lytZHHMgAA6sw"]
[Thu Dec 04 06:39:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:62622] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGdDvBzYVs3q-lytZHHSgAA6yc"]
[Thu Dec 04 06:39:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:62622] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdEvBzYVs3q-lytZHHYAAA6p8"]
[Thu Dec 04 06:39:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:48292] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdIfBzYVs3q-lytZHH1wAA6y8"]
[Thu Dec 04 06:39:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:48292] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGdJfBzYVs3q-lytZHH-AAA6u0"]
[Thu Dec 04 06:39:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:57616] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGdLPBzYVs3q-lytZHILgAA6vA"]
[Thu Dec 04 06:39:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:48102] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdOfBzYVs3q-lytZHIlQAA6xI"]
[Thu Dec 04 06:39:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:48102] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGdPfBzYVs3q-lytZHIqwAA6rw"]
[Thu Dec 04 06:40:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:48102] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/subsystem/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdQPBzYVs3q-lytZHIxQAA6vg"]
[Thu Dec 04 06:40:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:28464] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGdTPBzYVs3q-lytZHJDAAA6rQ"]
[Thu Dec 04 06:40:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:28464] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/device/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdUPBzYVs3q-lytZHJVwAA6rg"]
[Thu Dec 04 06:40:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:58928] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGdW_BzYVs3q-lytZHJogAA6w0"]
[Thu Dec 04 06:40:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:58928] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdX_BzYVs3q-lytZHJxAAA6p8"]
[Thu Dec 04 06:40:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:40038] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdbvBzYVs3q-lytZHKKwAA6uU"]
[Thu Dec 04 06:40:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:40038] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGdcvBzYVs3q-lytZHKQwAA6pU"]
[Thu Dec 04 06:40:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:20164] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGdevBzYVs3q-lytZHKbgAA6vs"]
[Thu Dec 04 06:41:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:20164] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdfvBzYVs3q-lytZHKhAAA6tk"]
[Thu Dec 04 06:41:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:30370] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGdifBzYVs3q-lytZHKygAA6u8"]
[Thu Dec 04 06:41:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:25024] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdlfBzYVs3q-lytZHLEAAA6qc"]
[Thu Dec 04 06:41:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:25040] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdnfBzYVs3q-lytZHLMgAA6zY"]
[Thu Dec 04 06:41:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:25040] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGdoPBzYVs3q-lytZHLSQAA6wo"]
[Thu Dec 04 06:41:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:47442] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdrPBzYVs3q-lytZHLvwAA6rY"]
[Thu Dec 04 06:41:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:47442] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGdsPBzYVs3q-lytZHL7QAA6tE"]
[Thu Dec 04 06:42:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:33290] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGduPBzYVs3q-lytZHMHwAA6vs"]
[Thu Dec 04 06:42:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:32292] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdw_BzYVs3q-lytZHMggAA6yQ"]
[Thu Dec 04 06:42:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:46770] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGdy_BzYVs3q-lytZHMxgAA6mQ"]
[Thu Dec 04 06:42:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:46770] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGdz_BzYVs3q-lytZHM4QAA6q8"]
[Thu Dec 04 06:42:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:48496] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGd1vBzYVs3q-lytZHNIgAA6rE"]
[Thu Dec 04 06:42:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:24342] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGd4vBzYVs3q-lytZHNjQAA6zw"]
[Thu Dec 04 06:42:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:24342] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGd5vBzYVs3q-lytZHNqwAA6tQ"]
[Thu Dec 04 06:42:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:24342] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGd6fBzYVs3q-lytZHNzgAA6p8"]
[Thu Dec 04 06:43:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:31398] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/subsystem/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGd-fBzYVs3q-lytZHOjAAA6pg"]
[Thu Dec 04 06:43:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:31398] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGd_fBzYVs3q-lytZHOrwAA6yY"]
[Thu Dec 04 06:43:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:43474] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGeBfBzYVs3q-lytZHPMQAA6pg"]
[Thu Dec 04 06:43:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:43474] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/device/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGeCfBzYVs3q-lytZHPUAAA6pA"]
[Thu Dec 04 06:43:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:39628] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGeFfBzYVs3q-lytZHP7AAA6r8"]
[Thu Dec 04 06:43:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:39628] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGeGPBzYVs3q-lytZHQEQAA6tQ"]
[Thu Dec 04 06:43:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:34568] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGeKPBzYVs3q-lytZHQuAAA6pY"]
[Thu Dec 04 06:43:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:34568] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGeK_BzYVs3q-lytZHQ3AAA6xA"]
[Thu Dec 04 06:44:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:32890] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGeM_BzYVs3q-lytZHRHAAA6yQ"]
[Thu Dec 04 06:44:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:40152] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGeP_BzYVs3q-lytZHRogAA6mo"]
[Thu Dec 04 06:44:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:40152] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGeQvBzYVs3q-lytZHRxAAA6ts"]
[Thu Dec 04 06:44:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:40152] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGeRvBzYVs3q-lytZHR4QAA6nA"]
[Thu Dec 04 06:44:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:41562] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGeUvBzYVs3q-lytZHSRgAA6o0"]
[Thu Dec 04 06:44:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:41562] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGeVfBzYVs3q-lytZHSZgAA6pg"]
[Thu Dec 04 06:44:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:58650] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGeafBzYVs3q-lytZHTKwAA6pA"]
[Thu Dec 04 06:45:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:58650] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGebfBzYVs3q-lytZHTYwAA6uY"]
[Thu Dec 04 06:45:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:58650] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGecfBzYVs3q-lytZHTjQAA6ug"]
[Thu Dec 04 06:45:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:58650] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGedPBzYVs3q-lytZHTsQAA6wU"]
[Thu Dec 04 06:45:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:31618] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGehfBzYVs3q-lytZHULQAA6sw"]
[Thu Dec 04 06:45:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:31618] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGeiPBzYVs3q-lytZHUUQAA6sI"]
[Thu Dec 04 06:45:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:20980] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGekPBzYVs3q-lytZHUiQAA6xM"]
[Thu Dec 04 06:45:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:41976] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGenfBzYVs3q-lytZHVGAAA6xA"]
[Thu Dec 04 06:45:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:41976] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGeovBzYVs3q-lytZHVNgAA6t0"]
[Thu Dec 04 06:45:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:41976] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGepvBzYVs3q-lytZHVVwAA6tQ"]
[Thu Dec 04 06:46:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:50166] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGeu_BzYVs3q-lytZHWOAAA6x8"]
[Thu Dec 04 06:46:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:50166] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/subsystem/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGev_BzYVs3q-lytZHWWgAA6zs"]
[Thu Dec 04 06:46:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:50166] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGewvBzYVs3q-lytZHWlgAA6rU"]
[Thu Dec 04 06:46:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:46048] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/device/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGez_BzYVs3q-lytZHXAQAA6rM"]
[Thu Dec 04 06:46:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:46048] [pid 332223] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGe0_BzYVs3q-lytZHXGwAA6sY"]
[Thu Dec 04 06:46:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:60500] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGe17MMhpgXdwgb8Jg2UQABhqY"]
[Thu Dec 04 06:46:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:54522] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGe4rMMhpgXdwgb8Jg2rgABh0Q"]
[Thu Dec 04 06:47:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:60574] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGe7rMMhpgXdwgb8Jg3KwABhwk"]
[Thu Dec 04 06:47:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:60574] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGe8rMMhpgXdwgb8Jg3SgABh0U"]
[Thu Dec 04 06:47:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:60574] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGe9rMMhpgXdwgb8Jg3dAABh3U"]
[Thu Dec 04 06:47:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:39588] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGfArMMhpgXdwgb8Jg32AABh04"]
[Thu Dec 04 06:47:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:39588] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGfBrMMhpgXdwgb8Jg38QABh3I"]
[Thu Dec 04 06:47:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:61398] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGfGbMMhpgXdwgb8Jg4eQABhss"]
[Thu Dec 04 06:47:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:61398] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGfHbMMhpgXdwgb8Jg4kQABhvA"]
[Thu Dec 04 06:48:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:61398] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGfIbMMhpgXdwgb8Jg4rwABhzA"]
[Thu Dec 04 06:48:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:61398] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGfJbMMhpgXdwgb8Jg42gABh2M"]
[Thu Dec 04 06:48:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:48120] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGfMLMMhpgXdwgb8Jg5RAABh1M"]
[Thu Dec 04 06:48:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:48120] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGfNbMMhpgXdwgb8Jg5dgABh3A"]
[Thu Dec 04 06:48:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:48312] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGfSrMMhpgXdwgb8Jg6CgABhqQ"]
[Thu Dec 04 06:48:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:48312] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGfTrMMhpgXdwgb8Jg6NgABhv4"]
[Thu Dec 04 06:48:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:48312] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGfUrMMhpgXdwgb8Jg6UAABhuA"]
[Thu Dec 04 06:48:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:48312] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGfVrMMhpgXdwgb8Jg6eAABh0o"]
[Thu Dec 04 06:49:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:31516] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGfYbMMhpgXdwgb8Jg6vgABhw8"]
[Thu Dec 04 06:49:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:31516] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGfZbMMhpgXdwgb8Jg69QABh04"]
[Thu Dec 04 06:49:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:21434] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGfebMMhpgXdwgb8Jg7jgABh0E"]
[Thu Dec 04 06:49:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:21434] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/subsystem/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGffbMMhpgXdwgb8Jg7qgABh1Q"]
[Thu Dec 04 06:49:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:46020] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/device/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aTGfhbMMhpgXdwgb8Jg8BwABhxk"]
[Thu Dec 04 06:49:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:46020] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGfibMMhpgXdwgb8Jg8NwABh1U"]
[Thu Dec 04 06:49:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:43842] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGfkrMMhpgXdwgb8Jg8jQABhug"]
[Thu Dec 04 06:49:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:43842] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGflrMMhpgXdwgb8Jg8xwABhuA"]
[Thu Dec 04 06:50:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:43906] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGfobMMhpgXdwgb8Jg9SQABhvU"]
[Thu Dec 04 06:50:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:22592] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/usb_modeswitch.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/usb_modeswitch.d found within ARGS:path: /etc/usb_modeswitch.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGfrbMMhpgXdwgb8Jg9uAABhrk"]
[Thu Dec 04 06:50:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:30342] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGfsbMMhpgXdwgb8Jg91wABhvQ"]
[Thu Dec 04 06:50:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:64706] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGfwLMMhpgXdwgb8Jg-WgABhw0"]
[Thu Dec 04 06:51:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:33654] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGf1rMMhpgXdwgb8Jg_FQABh2w"]
[Thu Dec 04 06:51:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:33654] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGf3bMMhpgXdwgb8Jg_WwABhrY"]
[Thu Dec 04 06:51:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:62650] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGf7LMMhpgXdwgb8JhATgABh0c"]
[Thu Dec 04 06:51:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:49980] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGgA7MMhpgXdwgb8JhBVwABhy0"]
[Thu Dec 04 06:51:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:64646] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGgC7MMhpgXdwgb8JhBigABh3A"]
[Thu Dec 04 06:52:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:35326] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGgHLMMhpgXdwgb8JhCEQABh3w"]
[Thu Dec 04 06:52:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:27728] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGgPLMMhpgXdwgb8JhC5gABhsQ"]
[Thu Dec 04 06:52:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:50554] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGgQ7MMhpgXdwgb8JhDEgABhvM"]
[Thu Dec 04 06:53:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:56690] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGgUrMMhpgXdwgb8JhDxQABhvM"]
[Thu Dec 04 06:53:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:52796] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGgaLMMhpgXdwgb8JhEYgABh2o"]
[Thu Dec 04 06:53:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:38802] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGgcLMMhpgXdwgb8JhEkwABhuI"]
[Thu Dec 04 06:53:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:21386] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGgf7MMhpgXdwgb8JhE_wABhqw"]
[Thu Dec 04 06:54:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:21670] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGglbMMhpgXdwgb8JhFwAABhyE"]
[Thu Dec 04 06:54:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:46568] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGgnbMMhpgXdwgb8JhGAwABh1U"]
[Thu Dec 04 06:54:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:53086] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGgrLMMhpgXdwgb8JhGigABh2E"]
[Thu Dec 04 06:54:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:18968] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGgu7MMhpgXdwgb8JhHMgABhyo"]
[Thu Dec 04 06:55:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:50682] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGgybMMhpgXdwgb8JhHzQABhyo"]
[Thu Dec 04 06:55:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:47234] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGg2LMMhpgXdwgb8JhIVwABhtA"]
[Thu Dec 04 06:55:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:52434] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGg77MMhpgXdwgb8JhJHQABhyI"]
[Thu Dec 04 06:55:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:41940] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGg97MMhpgXdwgb8JhJYgABhsA"]
[Thu Dec 04 06:56:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:37918] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGhBrMMhpgXdwgb8JhJ2QABhr4"]
[Thu Dec 04 06:56:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:32524] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGhHLMMhpgXdwgb8JhKuQABhwg"]
[Thu Dec 04 06:56:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:62920] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGhJLMMhpgXdwgb8JhK9gABh0g"]
[Thu Dec 04 06:56:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:42232] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGhOrMMhpgXdwgb8JhLpAABhqA"]
[Thu Dec 04 06:57:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:29166] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGhSbMMhpgXdwgb8JhMDwABhug"]
[Thu Dec 04 06:58:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:19174] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGhirMMhpgXdwgb8JhNywABhtg"]
[Thu Dec 04 06:58:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:47324] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGhmLMMhpgXdwgb8JhObAABhsA"]
[Thu Dec 04 06:58:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:40156] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGhsLMMhpgXdwgb8JhPPQABhvU"]
[Thu Dec 04 06:59:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:40156] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGhubMMhpgXdwgb8JhPfgABh38"]
[Thu Dec 04 06:59:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:45398] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGhyLMMhpgXdwgb8JhQXgABhqE"]
[Thu Dec 04 06:59:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:58362] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGh37MMhpgXdwgb8JhRVAABhsc"]
[Thu Dec 04 06:59:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:28168] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGh57MMhpgXdwgb8JhRzgABhzQ"]
[Thu Dec 04 07:00:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:58910] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGh9rMMhpgXdwgb8JhSdwABhqc"]
[Thu Dec 04 07:00:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:60702] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGiDbMMhpgXdwgb8JhTXAABhy8"]
[Thu Dec 04 07:00:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:60702] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGiFbMMhpgXdwgb8JhT2gABhws"]
[Thu Dec 04 07:00:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:60702] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md/rd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGiGbMMhpgXdwgb8JhT_QABh2A"]
[Thu Dec 04 07:00:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:19380] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGiJbMMhpgXdwgb8JhUbgABhto"]
[Thu Dec 04 07:01:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:41292] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md/rd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGiMLMMhpgXdwgb8JhU5QABhrY"]
[Thu Dec 04 07:01:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:63588] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGiOLMMhpgXdwgb8JhVWAABhqU"]
[Thu Dec 04 07:01:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:63588] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGiPLMMhpgXdwgb8JhVfgABhsY"]
[Thu Dec 04 07:01:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:38722] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGiRLMMhpgXdwgb8JhV1gABh0I"]
[Thu Dec 04 07:01:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:38722] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGiSbMMhpgXdwgb8JhWDAABhss"]
[Thu Dec 04 07:01:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:48028] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGiVbMMhpgXdwgb8JhWigABhy4"]
[Thu Dec 04 07:01:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:48028] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGiWbMMhpgXdwgb8JhXBwABh1s"]
[Thu Dec 04 07:02:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:36064] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGiabMMhpgXdwgb8JhXogABh1M"]
[Thu Dec 04 07:02:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:36064] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGibbMMhpgXdwgb8JhXxwABh3M"]
[Thu Dec 04 07:02:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:57590] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGidbMMhpgXdwgb8JhYNwABhyU"]
[Thu Dec 04 07:02:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:57590] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGiebMMhpgXdwgb8JhYVQABhz0"]
[Thu Dec 04 07:02:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:52910] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGihbMMhpgXdwgb8JhY7wABh1I"]
[Thu Dec 04 07:02:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:52910] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGiiLMMhpgXdwgb8JhZEAABhrw"]
[Thu Dec 04 07:02:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:65250] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGilLMMhpgXdwgb8JhZiQABh3k"]
[Thu Dec 04 07:02:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:65250] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGil7MMhpgXdwgb8JhZsQABhxQ"]
[Thu Dec 04 07:02:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:18644] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGiorMMhpgXdwgb8JhaLgABhro"]
[Thu Dec 04 07:03:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:45840] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGirbMMhpgXdwgb8JhamwABhx0"]
[Thu Dec 04 07:03:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:37944] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGitbMMhpgXdwgb8Jha3wABhsM"]
[Thu Dec 04 07:03:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:37944] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGiubMMhpgXdwgb8JhbAAABhxw"]
[Thu Dec 04 07:03:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:35708] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGixbMMhpgXdwgb8JhbjAABhy8"]
[Thu Dec 04 07:03:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:35708] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGiyLMMhpgXdwgb8JhbrQABhu0"]
[Thu Dec 04 07:03:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:19056] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGi0LMMhpgXdwgb8Jhb_AABhzE"]
[Thu Dec 04 07:03:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:63466] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGi3LMMhpgXdwgb8JhcfwABhtU"]
[Thu Dec 04 07:03:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:63466] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGi37MMhpgXdwgb8JhcuwABhsM"]
[Thu Dec 04 07:04:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:63466] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGi47MMhpgXdwgb8Jhc3AABhvI"]
[Thu Dec 04 07:04:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:21680] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGi8rMMhpgXdwgb8JhdswABh04"]
[Thu Dec 04 07:04:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:21680] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGi9rMMhpgXdwgb8Jhd4AABh3M"]
[Thu Dec 04 07:04:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:62002] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGi_rMMhpgXdwgb8JheKgABh14"]
[Thu Dec 04 07:04:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:63058] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGjCbMMhpgXdwgb8JhenwABhx4"]
[Thu Dec 04 07:04:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:63058] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGjDbMMhpgXdwgb8JhevwABhuc"]
[Thu Dec 04 07:04:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:56908] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGjGbMMhpgXdwgb8JhfOgABh24"]
[Thu Dec 04 07:05:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:59468] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGjJLMMhpgXdwgb8JhfvAABhxo"]
[Thu Dec 04 07:05:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:59468] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGjKbMMhpgXdwgb8Jhf6AABhvQ"]
[Thu Dec 04 07:05:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:59468] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGjLbMMhpgXdwgb8JhgDAABhwA"]
[Thu Dec 04 07:05:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:30264] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGjOLMMhpgXdwgb8JhgpQABhw4"]
[Thu Dec 04 07:05:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:30264] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGjPLMMhpgXdwgb8JhguwABh2g"]
[Thu Dec 04 07:05:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:30264] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGjQLMMhpgXdwgb8Jhg8AABhzs"]
[Thu Dec 04 07:05:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:26626] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGjS7MMhpgXdwgb8JhhQwABhyg"]
[Thu Dec 04 07:05:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:26626] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGjT7MMhpgXdwgb8JhhXAABhqI"]
[Thu Dec 04 07:06:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:45768] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGjWrMMhpgXdwgb8JhhyQABhs0"]
[Thu Dec 04 07:06:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:45768] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGjXrMMhpgXdwgb8Jhh6AABh3Q"]
[Thu Dec 04 07:06:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:54212] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGja7MMhpgXdwgb8JhidwABhw4"]
[Thu Dec 04 07:06:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:54212] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGjbrMMhpgXdwgb8JhilQABh0U"]
[Thu Dec 04 07:06:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:25630] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGjfbMMhpgXdwgb8JhjLwABhxw"]
[Thu Dec 04 07:06:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:25630] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGjgbMMhpgXdwgb8JhjTwABhzc"]
[Thu Dec 04 07:06:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:20134] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGjibMMhpgXdwgb8JhjkwABhtQ"]
[Thu Dec 04 07:06:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:20134] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGjjLMMhpgXdwgb8JhjuwABh0g"]
[Thu Dec 04 07:07:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:46840] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGjmLMMhpgXdwgb8JhkXwABhr0"]
[Thu Dec 04 07:07:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:38756] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGjpLMMhpgXdwgb8JhlTQABhxU"]
[Thu Dec 04 07:07:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:34858] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGjr7MMhpgXdwgb8Jhl8wABhrQ"]
[Thu Dec 04 07:07:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:34858] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGjs7MMhpgXdwgb8JhmLAABhrs"]
[Thu Dec 04 07:07:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:34858] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGjt7MMhpgXdwgb8JhmVgABhw8"]
[Thu Dec 04 07:07:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:34858] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGju7MMhpgXdwgb8JhmqAABhug"]
[Thu Dec 04 07:07:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:35512] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGjy7MMhpgXdwgb8JhnXgABhzI"]
[Thu Dec 04 07:07:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:35512] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGjz7MMhpgXdwgb8JhnfwABhy4"]
[Thu Dec 04 07:08:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:38574] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGj2rMMhpgXdwgb8JhoKgABhvY"]
[Thu Dec 04 07:08:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:38574] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGj3rMMhpgXdwgb8JhoVAABhqA"]
[Thu Dec 04 07:08:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:23536] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGj5rMMhpgXdwgb8JholQABhwk"]
[Thu Dec 04 07:08:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:23536] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGj6rMMhpgXdwgb8JhotgABhtc"]
[Thu Dec 04 07:08:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:38356] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGj9rMMhpgXdwgb8JhpNQABhrE"]
[Thu Dec 04 07:08:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:38356] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGj-rMMhpgXdwgb8JhpXwABh08"]
[Thu Dec 04 07:08:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:59770] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGkCbMMhpgXdwgb8JhqLQABhug"]
[Thu Dec 04 07:09:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:59770] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGkDbMMhpgXdwgb8JhqSwABhu8"]
[Thu Dec 04 07:09:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:61852] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGkFbMMhpgXdwgb8JhqiwABhzA"]
[Thu Dec 04 07:09:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:24012] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGkIbMMhpgXdwgb8Jhq7gABhx4"]
[Thu Dec 04 07:09:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:24012] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGkJbMMhpgXdwgb8JhrDAABhyM"]
[Thu Dec 04 07:09:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:24012] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGkKbMMhpgXdwgb8JhrJQABhuQ"]
[Thu Dec 04 07:09:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:50924] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGkOrMMhpgXdwgb8Jhr3AABhtU"]
[Thu Dec 04 07:09:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:50924] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGkPrMMhpgXdwgb8JhsBgABhwA"]
[Thu Dec 04 07:09:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:46528] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGkRrMMhpgXdwgb8JhsXQABhuc"]
[Thu Dec 04 07:10:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:47950] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGkUbMMhpgXdwgb8JhszwABhzs"]
[Thu Dec 04 07:10:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:47950] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGkVrMMhpgXdwgb8Jhs9wABhv4"]
[Thu Dec 04 07:10:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:48794] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGkYbMMhpgXdwgb8JhtXgABhvA"]
[Thu Dec 04 07:10:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:48796] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGkabMMhpgXdwgb8JhttgABhyo"]
[Thu Dec 04 07:10:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:48796] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGkbbMMhpgXdwgb8Jht3QABh38"]
[Thu Dec 04 07:10:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:51858] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGkdbMMhpgXdwgb8JhuYgABhuY"]
[Thu Dec 04 07:10:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:51858] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGkebMMhpgXdwgb8JhukAABhtA"]
[Thu Dec 04 07:12:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:46960] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGkxbMMhpgXdwgb8JhxlwABhs0"]
[Thu Dec 04 07:12:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:46960] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGkyLMMhpgXdwgb8JhxsAABh2I"]
[Thu Dec 04 07:12:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:19818] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGk1LMMhpgXdwgb8JhyAQABhvo"]
[Thu Dec 04 07:12:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:19818] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/bcma/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGk17MMhpgXdwgb8JhySgABhyc"]
[Thu Dec 04 07:12:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:19818] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGk27MMhpgXdwgb8JhyZwABh34"]
[Thu Dec 04 07:12:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:19818] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/bcma/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGk37MMhpgXdwgb8JhyhAABhrg"]
[Thu Dec 04 07:12:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:57834] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGk6rMMhpgXdwgb8JhzCAABhqo"]
[Thu Dec 04 07:12:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:57834] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/edac/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGk7rMMhpgXdwgb8JhzJQABhrQ"]
[Thu Dec 04 07:13:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:62138] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/edac/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGk_rMMhpgXdwgb8JhzjQABhq8"]
[Thu Dec 04 07:13:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:62138] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGlAbMMhpgXdwgb8JhzrQABhvM"]
[Thu Dec 04 07:13:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:58284] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGlCbMMhpgXdwgb8Jhz8AABhsM"]
[Thu Dec 04 07:13:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:60932] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGlFbMMhpgXdwgb8Jh0UQABhrs"]
[Thu Dec 04 07:13:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:60932] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGlGbMMhpgXdwgb8Jh0fwABh00"]
[Thu Dec 04 07:13:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:44134] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGlJLMMhpgXdwgb8Jh01gABhu0"]
[Thu Dec 04 07:13:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:30852] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGlLLMMhpgXdwgb8Jh1GAABh3M"]
[Thu Dec 04 07:13:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:30852] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGlMLMMhpgXdwgb8Jh1NwABh0w"]
[Thu Dec 04 07:14:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:31016] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGlOLMMhpgXdwgb8Jh1ewABh0E"]
[Thu Dec 04 07:14:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:43802] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGlQ7MMhpgXdwgb8Jh2EAABh0s"]
[Thu Dec 04 07:14:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:43802] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGlR7MMhpgXdwgb8Jh2LgABhtA"]
[Thu Dec 04 07:14:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:43802] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGlS7MMhpgXdwgb8Jh2TgABhv8"]
[Thu Dec 04 07:14:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:59262] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGlX7MMhpgXdwgb8Jh2zAABhwM"]
[Thu Dec 04 07:14:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:59262] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGlY7MMhpgXdwgb8Jh24AABhwU"]
[Thu Dec 04 07:14:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:59262] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGlZrMMhpgXdwgb8Jh29wABhxY"]
[Thu Dec 04 07:14:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:32130] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGlc7MMhpgXdwgb8Jh3UwABhxM"]
[Thu Dec 04 07:15:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:32130] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGld7MMhpgXdwgb8Jh3jAABhsk"]
[Thu Dec 04 07:15:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:32130] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/259:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGle7MMhpgXdwgb8Jh3pwABhuc"]
[Thu Dec 04 07:15:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:43738] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/259:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGljLMMhpgXdwgb8Jh4GAABh38"]
[Thu Dec 04 07:15:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:43738] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGlkLMMhpgXdwgb8Jh4OAABh10"]
[Thu Dec 04 07:15:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:36544] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGlmLMMhpgXdwgb8Jh4hgABh2Y"]
[Thu Dec 04 07:15:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:36544] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/259:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGlm7MMhpgXdwgb8Jh4pAABhqk"]
[Thu Dec 04 07:15:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:20098] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGlp7MMhpgXdwgb8Jh4_AABhwk"]
[Thu Dec 04 07:16:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:49306] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGltLMMhpgXdwgb8Jh5YQABhqU"]
[Thu Dec 04 07:16:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:43044] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGlvLMMhpgXdwgb8Jh5lgABhzQ"]
[Thu Dec 04 07:16:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:43044] [pid 672158] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGlwLMMhpgXdwgb8Jh5rQABh30"]
[Thu Dec 04 07:16:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:35300] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGl3Kum5ExCBjTd3Dn4wQABhqI"]
[Thu Dec 04 07:16:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:64192] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:192"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGl6aum5ExCBjTd3Dn5CgABhzA"]
[Thu Dec 04 07:17:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:64192] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGl7aum5ExCBjTd3Dn5FwABh0g"]
[Thu Dec 04 07:17:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:58302] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGl_Kum5ExCBjTd3Dn5UQABhuE"]
[Thu Dec 04 07:17:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:58302] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGmAaum5ExCBjTd3Dn5agABhvU"]
[Thu Dec 04 07:17:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:58302] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGmBaum5ExCBjTd3Dn5hgABhyc"]
[Thu Dec 04 07:17:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:21210] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGmEqum5ExCBjTd3Dn56gABhvY"]
[Thu Dec 04 07:17:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:21210] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:288"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGmF6um5ExCBjTd3Dn6HQABhzA"]
[Thu Dec 04 07:17:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:32366] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGmJKum5ExCBjTd3Dn6lwABhwo"]
[Thu Dec 04 07:18:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:40266] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:320"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGmMKum5ExCBjTd3Dn65QABh2c"]
[Thu Dec 04 07:18:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:33412] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGmPaum5ExCBjTd3Dn7bgABhyU"]
[Thu Dec 04 07:18:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:33412] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:352"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGmQqum5ExCBjTd3Dn7igABhzs"]
[Thu Dec 04 07:18:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:33412] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGmR6um5ExCBjTd3Dn7rQABh2g"]
[Thu Dec 04 07:18:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:33412] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:384"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGmS6um5ExCBjTd3Dn76gABhsg"]
[Thu Dec 04 07:18:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:35118] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGmWKum5ExCBjTd3Dn8pwABhz0"]
[Thu Dec 04 07:18:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:35118] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:416"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGmXaum5ExCBjTd3Dn8yAABhz4"]
[Thu Dec 04 07:19:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:57914] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGma6um5ExCBjTd3Dn9IQABhzg"]
[Thu Dec 04 07:19:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:35882] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:448"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGmequm5ExCBjTd3Dn9jAABhxU"]
[Thu Dec 04 07:19:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:35882] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGmf6um5ExCBjTd3Dn9sQABhzk"]
[Thu Dec 04 07:19:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:35882] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGmhKum5ExCBjTd3Dn9zgABh1E"]
[Thu Dec 04 07:19:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:44044] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGmnaum5ExCBjTd3Dn-bQABhs4"]
[Thu Dec 04 07:20:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:44044] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGmoaum5ExCBjTd3Dn-hgABhtM"]
[Thu Dec 04 07:20:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:56750] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGmsKum5ExCBjTd3Dn-6AABhsA"]
[Thu Dec 04 07:20:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:56750] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGmtqum5ExCBjTd3Dn_CgABhsU"]
[Thu Dec 04 07:20:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:56750] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGmu6um5ExCBjTd3Dn_LAABhxc"]
[Thu Dec 04 07:20:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:56750] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGmwKum5ExCBjTd3Dn_SAABh0o"]
[Thu Dec 04 07:20:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:38078] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGm0qum5ExCBjTd3Dn_xQABhuQ"]
[Thu Dec 04 07:20:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:38078] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGm16um5ExCBjTd3Dn_5wABh3Q"]
[Thu Dec 04 07:21:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:41690] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGm6Kum5ExCBjTd3DkAjQABhrE"]
[Thu Dec 04 07:21:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:41690] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGm7aum5ExCBjTd3DkAuQABhr4"]
[Thu Dec 04 07:21:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:41690] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGm8qum5ExCBjTd3DkA2wABhxM"]
[Thu Dec 04 07:21:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:41690] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGm9qum5ExCBjTd3DkBHwABh2k"]
[Thu Dec 04 07:21:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:52766] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGnA6um5ExCBjTd3DkBggABhx0"]
[Thu Dec 04 07:21:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:52766] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGnCKum5ExCBjTd3DkBtwABh2U"]
[Thu Dec 04 07:22:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:61006] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGnG6um5ExCBjTd3DkCJAABh0Y"]
[Thu Dec 04 07:22:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:61006] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGnH6um5ExCBjTd3DkCYAABhr0"]
[Thu Dec 04 07:22:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:26158] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGnJ6um5ExCBjTd3DkCoAABhyI"]
[Thu Dec 04 07:22:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:26158] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGnK6um5ExCBjTd3DkCuQABhxo"]
[Thu Dec 04 07:22:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:53792] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGnN6um5ExCBjTd3DkC_wABhuc"]
[Thu Dec 04 07:22:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:48574] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGnRaum5ExCBjTd3DkDegABh1M"]
[Thu Dec 04 07:22:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:48574] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGnSaum5ExCBjTd3DkDkgABhsA"]
[Thu Dec 04 07:22:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:48574] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGnTqum5ExCBjTd3DkDrQABht0"]
[Thu Dec 04 07:23:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:64672] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGnWqum5ExCBjTd3DkEgwABhwA"]
[Thu Dec 04 07:23:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:64672] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGnX6um5ExCBjTd3DkEpAABhq4"]
[Thu Dec 04 07:23:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:37878] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGndKum5ExCBjTd3DkFSgABh3I"]
[Thu Dec 04 07:23:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:37878] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aTGneKum5ExCBjTd3DkFiAABh08"]
[Thu Dec 04 07:23:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:37878] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGnfKum5ExCBjTd3DkFpwABhxw"]
[Thu Dec 04 07:23:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:52676] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGnjKum5ExCBjTd3DkGKAABh3c"]
[Thu Dec 04 07:24:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:58674] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGnnaum5ExCBjTd3DkGwgABhrc"]
[Thu Dec 04 07:24:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:52508] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGnsaum5ExCBjTd3DkHlQABhrE"]
[Thu Dec 04 07:24:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:48736] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTGnwaum5ExCBjTd3DkIIgABh3w"]
[Thu Dec 04 07:24:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:48744] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGnxKum5ExCBjTd3DkINwABhso"]
[Thu Dec 04 07:25:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:56768] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGnzKum5ExCBjTd3DkIwgABhyk"]
[Thu Dec 04 07:25:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:52972] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTGn2Kum5ExCBjTd3DkJEwABhuI"]
[Thu Dec 04 07:25:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:54800] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGn46um5ExCBjTd3DkJiAABhyc"]
[Thu Dec 04 07:25:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:54800] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTGn56um5ExCBjTd3DkJvwABh3c"]
[Thu Dec 04 07:25:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:21474] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGn66um5ExCBjTd3DkJ5QABhq8"]
[Thu Dec 04 07:25:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:21474] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTGn76um5ExCBjTd3DkKIwABh0c"]
[Thu Dec 04 07:25:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:43808] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGn-aum5ExCBjTd3DkKbQABh3U"]
[Thu Dec 04 07:25:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:43808] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTGn_aum5ExCBjTd3DkK0AABh28"]
[Thu Dec 04 07:26:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:45132] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGoEKum5ExCBjTd3DkLpAABhwo"]
[Thu Dec 04 07:26:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:23264] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGoGaum5ExCBjTd3DkL4wABhqQ"]
[Thu Dec 04 07:26:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:46434] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGoK6um5ExCBjTd3DkMywABhsM"]
[Thu Dec 04 07:26:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:46646] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGoPKum5ExCBjTd3DkNcQABhu4"]
[Thu Dec 04 07:27:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:48702] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGoV6um5ExCBjTd3DkOSgABhqE"]
[Thu Dec 04 07:27:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:38628] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGoX6um5ExCBjTd3DkOsgABh1I"]
[Thu Dec 04 07:27:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:53034] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGocKum5ExCBjTd3DkPMwABhxA"]
[Thu Dec 04 07:28:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:20322] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGoiKum5ExCBjTd3DkP3wABh3Y"]
[Thu Dec 04 07:28:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:60636] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGokKum5ExCBjTd3DkQUwABhyg"]
[Thu Dec 04 07:28:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:52900] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGoqKum5ExCBjTd3DkSKAABhv8"]
[Thu Dec 04 07:28:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:59748] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGosaum5ExCBjTd3DkSkwABhrA"]
[Thu Dec 04 07:29:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:54994] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGowKum5ExCBjTd3DkTowABhxA"]
[Thu Dec 04 07:29:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:49964] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGo2Kum5ExCBjTd3DkVBAABh0E"]
[Thu Dec 04 07:29:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:45146] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGo6Kum5ExCBjTd3DkV3wABh18"]
[Thu Dec 04 07:29:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:45146] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGo8Kum5ExCBjTd3DkWPQABhzY"]
[Thu Dec 04 07:30:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:36612] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGpAaum5ExCBjTd3DkXCwABh3Q"]
[Thu Dec 04 07:30:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:49746] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGpE6um5ExCBjTd3DkXjAABh2c"]
[Thu Dec 04 07:31:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:33928] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGpXqum5ExCBjTd3DkangABhxc"]
[Thu Dec 04 07:33:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:32722] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGprqum5ExCBjTd3DkdGAABh2s"]
[Thu Dec 04 07:33:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:26950] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGpvaum5ExCBjTd3DkdgwABhrU"]
[Thu Dec 04 07:33:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:53368] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGpxqum5ExCBjTd3Dkd7AABh0g"]
[Thu Dec 04 07:33:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:38582] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGp3aum5ExCBjTd3DkeowABhyY"]
[Thu Dec 04 07:33:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:33328] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGp5aum5ExCBjTd3Dke4gABhsw"]
[Thu Dec 04 07:34:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:19030] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGp9Kum5ExCBjTd3DkfQgABh3Y"]
[Thu Dec 04 07:34:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:49020] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGqBKum5ExCBjTd3DkfugABh1k"]
[Thu Dec 04 07:34:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:59548] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGqGqum5ExCBjTd3DkgNwABh1k"]
[Thu Dec 04 07:34:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:50408] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGqIqum5ExCBjTd3DkgXgABh3Y"]
[Thu Dec 04 07:35:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:25188] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGqMqum5ExCBjTd3DkgoAABhxo"]
[Thu Dec 04 07:35:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:64196] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGqQaum5ExCBjTd3Dkg5wABh3U"]
[Thu Dec 04 07:36:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:40340] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGqiaum5ExCBjTd3Dkj5wABh08"]
[Thu Dec 04 07:38:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:51528] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGq2aum5ExCBjTd3DkmBQABhtk"]
[Thu Dec 04 07:38:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:51528] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGq4Kum5ExCBjTd3DkmPAABhsg"]
[Thu Dec 04 07:38:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:51764] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGq8Kum5ExCBjTd3DkmxQABhs8"]
[Thu Dec 04 07:38:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:36910] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGq_6um5ExCBjTd3DknIQABhvs"]
[Thu Dec 04 07:39:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:60274] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGrFaum5ExCBjTd3DknfwABhxE"]
[Thu Dec 04 07:39:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:60274] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGrHKum5ExCBjTd3DknsgABh3A"]
[Thu Dec 04 07:39:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:24592] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGrMqum5ExCBjTd3DkomgABh04"]
[Thu Dec 04 07:39:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:32582] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGrQaum5ExCBjTd3DkpmAABhx0"]
[Thu Dec 04 07:39:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:36948] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGrSaum5ExCBjTd3Dkp5QABhzQ"]
[Thu Dec 04 07:40:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:47754] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGrWKum5ExCBjTd3DkqhwABhtw"]
[Thu Dec 04 07:40:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:62492] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGrZ6um5ExCBjTd3DkrEwABhr4"]
[Thu Dec 04 07:40:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:37684] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGrdqum5ExCBjTd3DkrYAABhyE"]
[Thu Dec 04 07:41:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:20612] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGrjKum5ExCBjTd3DksDAABhsw"]
[Thu Dec 04 07:41:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:42574] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGrmqum5ExCBjTd3DksbwABhqE"]
[Thu Dec 04 07:41:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:27082] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGroqum5ExCBjTd3DkslgABhsk"]
[Thu Dec 04 07:41:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:43416] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.accept"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGrrqum5ExCBjTd3Dks9QABhs8"]
[Thu Dec 04 07:41:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:25422] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGrsqum5ExCBjTd3DktJwABhvE"]
[Thu Dec 04 07:41:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:64348] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.center"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGrvaum5ExCBjTd3DktkAABhvw"]
[Thu Dec 04 07:41:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:31178] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGrxaum5ExCBjTd3DktxAABh2o"]
[Thu Dec 04 07:42:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:31184] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGryKum5ExCBjTd3Dkt6gABhzI"]
[Thu Dec 04 07:42:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:35384] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGr0Kum5ExCBjTd3DkuCgABhqk"]
[Thu Dec 04 07:42:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:56496] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.locked"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGr26um5ExCBjTd3DkuQgABhwM"]
[Thu Dec 04 07:42:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:57868] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.rindex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGr46um5ExCBjTd3DkudgABhzc"]
[Thu Dec 04 07:42:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:57882] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGr56um5ExCBjTd3DkuiwABhqg"]
[Thu Dec 04 07:42:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:47876] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGr7qum5ExCBjTd3DkusAABhrw"]
[Thu Dec 04 07:42:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:47876] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGr8qum5ExCBjTd3DkuyQABhyk"]
[Thu Dec 04 07:42:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:60158] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGr_6um5ExCBjTd3DkvAwABh3M"]
[Thu Dec 04 07:43:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:40002] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/default/logs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGsEaum5ExCBjTd3DkvVwABhwA"]
[Thu Dec 04 07:43:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:40002] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGsFaum5ExCBjTd3DkvbgABhtg"]
[Thu Dec 04 07:43:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:27622] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGsHaum5ExCBjTd3DkvjwABhwE"]
[Thu Dec 04 07:43:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:27622] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/mail/Maildir"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGsIKum5ExCBjTd3DkvtAABhv4"]
[Thu Dec 04 07:43:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:60330] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGsK6um5ExCBjTd3DkwHAABhzI"]
[Thu Dec 04 07:43:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:60330] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-blow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGsL6um5ExCBjTd3DkwRgABh1I"]
[Thu Dec 04 07:43:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:48000] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGsOqum5ExCBjTd3DkwhwABhuo"]
[Thu Dec 04 07:43:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:48000] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cabo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGsPaum5ExCBjTd3DkwmQABhw8"]
[Thu Dec 04 07:44:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:61320] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGsSKum5ExCBjTd3DkwyAABhwA"]
[Thu Dec 04 07:44:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:50670] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-echo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGsVKum5ExCBjTd3DkxIAABhrQ"]
[Thu Dec 04 07:44:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:50684] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGsV6um5ExCBjTd3DkxagABh3g"]
[Thu Dec 04 07:44:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:50684] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-grog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGsW6um5ExCBjTd3DkxggABhv8"]
[Thu Dec 04 07:44:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:19642] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-kant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGsaqum5ExCBjTd3Dkx-QABhtU"]
[Thu Dec 04 07:44:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:58516] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGsbaum5ExCBjTd3DkyEQABhvE"]
[Thu Dec 04 07:45:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:59060] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGsfKum5ExCBjTd3DkydQABhqE"]
[Thu Dec 04 07:45:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:59060] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-moon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGsgKum5ExCBjTd3DkyiQABhrQ"]
[Thu Dec 04 07:45:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:29736] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGsg6um5ExCBjTd3DkylwABh3s"]
[Thu Dec 04 07:45:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:20916] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-ogle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGsj6um5ExCBjTd3Dky9wABh2U"]
[Thu Dec 04 07:45:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:51186] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-rank"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGslqum5ExCBjTd3DkzVAABhsA"]
[Thu Dec 04 07:45:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:51202] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGsmqum5ExCBjTd3DkzfQABh18"]
[Thu Dec 04 07:45:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:55990] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGsoaum5ExCBjTd3DkzoQABh04"]
[Thu Dec 04 07:45:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:31182] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-sith"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGsraum5ExCBjTd3Dkz2AABhsc"]
[Thu Dec 04 07:45:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:31210] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGssKum5ExCBjTd3Dkz_wABhtQ"]
[Thu Dec 04 07:46:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:28458] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGsv6um5ExCBjTd3Dk0qwABhvY"]
[Thu Dec 04 07:46:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:41028] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGs1Kum5ExCBjTd3Dk1uwABhsM"]
[Thu Dec 04 07:46:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:56260] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGs3Kum5ExCBjTd3Dk2HwABhsY"]
[Thu Dec 04 07:46:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:48788] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGs8qum5ExCBjTd3Dk29AABhwA"]
[Thu Dec 04 07:47:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:64764] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGs-aum5ExCBjTd3Dk3LQABhqc"]
[Thu Dec 04 07:47:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:46318] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtCKum5ExCBjTd3Dk3pQABh3I"]
[Thu Dec 04 07:47:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:40034] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtHqum5ExCBjTd3Dk4QAABhz0"]
[Thu Dec 04 07:47:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:64820] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtJaum5ExCBjTd3Dk4nQABh0U"]
[Thu Dec 04 07:48:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:30484] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtNKum5ExCBjTd3Dk46AABhtY"]
[Thu Dec 04 07:48:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:47370] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtSqum5ExCBjTd3Dk5YwABh0M"]
[Thu Dec 04 07:48:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:47378] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtUaum5ExCBjTd3Dk53QABhsM"]
[Thu Dec 04 07:48:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:20470] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtYKum5ExCBjTd3Dk6XwABh1Y"]
[Thu Dec 04 07:49:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:54728] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtdqum5ExCBjTd3Dk7AQABhzE"]
[Thu Dec 04 07:49:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:56308] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtfqum5ExCBjTd3Dk7XwABhxw"]
[Thu Dec 04 07:49:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:53400] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtjKum5ExCBjTd3Dk7pAABhz8"]
[Thu Dec 04 07:49:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:36266] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtoqum5ExCBjTd3Dk8IgABh2w"]
[Thu Dec 04 07:50:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:60194] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtqqum5ExCBjTd3Dk8ewABh3A"]
[Thu Dec 04 07:50:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:19904] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtuaum5ExCBjTd3Dk85QABhug"]
[Thu Dec 04 07:50:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:55318] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGtz6um5ExCBjTd3Dk9zQABh0I"]
[Thu Dec 04 07:50:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:55318] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGt1qum5ExCBjTd3Dk9_QABh3I"]
[Thu Dec 04 07:51:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:58892] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGt5aum5ExCBjTd3Dk-dAABhwM"]
[Thu Dec 04 07:51:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:39128] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGt9Kum5ExCBjTd3Dk-vwABhvg"]
[Thu Dec 04 07:51:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:44084] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGuAqum5ExCBjTd3Dk_NwABh1s"]
[Thu Dec 04 07:51:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:38278] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGuEaum5ExCBjTd3Dk_hgABh2M"]
[Thu Dec 04 07:52:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:18808] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGuJ6um5ExCBjTd3Dk_5QABhqs"]
[Thu Dec 04 07:52:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:35672] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGuL6um5ExCBjTd3DlAAwABht8"]
[Thu Dec 04 07:52:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:50498] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGuPqum5ExCBjTd3DlAhQABh1E"]
[Thu Dec 04 07:52:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:50264] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGuU6um5ExCBjTd3DlA6QABhto"]
[Thu Dec 04 07:52:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:50264] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGuW6um5ExCBjTd3DlBCgABhv0"]
[Thu Dec 04 07:53:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:52710] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGuaqum5ExCBjTd3DlBbAABhs4"]
[Thu Dec 04 07:53:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:61208] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGugKum5ExCBjTd3DlB_QABhtU"]
[Thu Dec 04 07:53:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:52960] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGuiKum5ExCBjTd3DlCVQABhv8"]
[Thu Dec 04 07:53:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:34998] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGuk6um5ExCBjTd3DlC8wABh2c"]
[Thu Dec 04 07:53:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:34998] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGul6um5ExCBjTd3DlDFgABhxQ"]
[Thu Dec 04 07:54:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:56486] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/bitmap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGuo6um5ExCBjTd3DlDeQABh1U"]
[Thu Dec 04 07:54:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:18016] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGuq6um5ExCBjTd3DlDxAABhxo"]
[Thu Dec 04 07:54:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:18016] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGur6um5ExCBjTd3DlEAwABh10"]
[Thu Dec 04 07:54:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:36912] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGutqum5ExCBjTd3DlETgABhzA"]
[Thu Dec 04 07:54:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:28278] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGuwqum5ExCBjTd3DlEzQABhuM"]
[Thu Dec 04 07:54:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:28278] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGuxaum5ExCBjTd3DlFFQABh00"]
[Thu Dec 04 07:54:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:33842] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGu0qum5ExCBjTd3DlFkAABhqY"]
[Thu Dec 04 07:55:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:38084] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGu2qum5ExCBjTd3DlF5QABhzU"]
[Thu Dec 04 07:55:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:38084] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGu3qum5ExCBjTd3DlGBQABhu8"]
[Thu Dec 04 07:55:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:59858] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGu5qum5ExCBjTd3DlGUQABhv8"]
[Thu Dec 04 07:55:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:59858] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGu6qum5ExCBjTd3DlGiwABh10"]
[Thu Dec 04 07:55:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:27524] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGu9aum5ExCBjTd3DlG6QABhzI"]
[Thu Dec 04 07:55:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:46554] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGvAaum5ExCBjTd3DlHPwABhtY"]
[Thu Dec 04 07:55:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:46562] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGvCaum5ExCBjTd3DlHgAABh2Y"]
[Thu Dec 04 07:55:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:46562] [pid 970871] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGvDaum5ExCBjTd3DlHnAABh3o"]
[Thu Dec 04 07:56:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:35768] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGvGYaehvlMYf92zLCfBwAA6p8"]
[Thu Dec 04 07:56:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:35768] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGvHIaehvlMYf92zLCfJwAA6s8"]
[Thu Dec 04 07:56:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:55214] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGvJIaehvlMYf92zLCfeQAA6zs"]
[Thu Dec 04 07:56:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:25528] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGvMIaehvlMYf92zLCf8wAA6wY"]
[Thu Dec 04 07:56:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:52298] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGvOIaehvlMYf92zLCgeQAA6ns"]
[Thu Dec 04 07:56:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:52298] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGvPIaehvlMYf92zLCgmwAA6u0"]
[Thu Dec 04 07:56:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:32818] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGvRIaehvlMYf92zLCg5AAA6m0"]
[Thu Dec 04 07:56:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:32818] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGvSIaehvlMYf92zLChBwAA6nw"]
[Thu Dec 04 07:57:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:33868] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGvVoaehvlMYf92zLChkgAA6oA"]
[Thu Dec 04 07:57:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:33868] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGvWoaehvlMYf92zLChuwAA6rY"]
[Thu Dec 04 07:57:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:64676] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGvaoaehvlMYf92zLCifQAA6ss"]
[Thu Dec 04 07:57:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:64676] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGvb4aehvlMYf92zLCioQAA6w0"]
[Thu Dec 04 07:57:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:48344] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGvd4aehvlMYf92zLCi7wAA6n8"]
[Thu Dec 04 07:57:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:48344] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGveoaehvlMYf92zLCjEQAA6rI"]
[Thu Dec 04 07:57:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:34368] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGvhoaehvlMYf92zLCjuAAA6qQ"]
[Thu Dec 04 07:58:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:34368] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGvioaehvlMYf92zLCkBQAA6uM"]
[Thu Dec 04 07:58:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:36262] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGvmYaehvlMYf92zLCkgAAA6qo"]
[Thu Dec 04 07:58:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:36262] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGvnYaehvlMYf92zLCkiwAA6qM"]
[Thu Dec 04 07:58:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:44506] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGvpYaehvlMYf92zLCkuAAA6yI"]
[Thu Dec 04 07:58:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:54868] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGvsIaehvlMYf92zLCk-gAA6qU"]
[Thu Dec 04 07:58:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:54868] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGvtIaehvlMYf92zLClDgAA6sU"]
[Thu Dec 04 07:58:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:54868] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGvuIaehvlMYf92zLClJgAA6v8"]
[Thu Dec 04 07:59:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:64724] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGvx4aehvlMYf92zLCl5gAA6sM"]
[Thu Dec 04 07:59:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:64724] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGvy4aehvlMYf92zLCl-wAA6vc"]
[Thu Dec 04 07:59:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:52668] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGv2oaehvlMYf92zLCmYAAA6o4"]
[Thu Dec 04 07:59:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:52668] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGv3oaehvlMYf92zLCmegAA6sM"]
[Thu Dec 04 07:59:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:52668] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGv4oaehvlMYf92zLCmrQAA6ug"]
[Thu Dec 04 07:59:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:52668] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGv5oaehvlMYf92zLCm1QAA6zA"]
[Thu Dec 04 07:59:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:25522] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGv9YaehvlMYf92zLCncwAA6x0"]
[Thu Dec 04 07:59:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:25522] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGv-YaehvlMYf92zLCnkAAA6n4"]
[Thu Dec 04 08:00:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:42922] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGwAoaehvlMYf92zLCnxQAA6s8"]
[Thu Dec 04 08:00:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:58076] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGwDoaehvlMYf92zLCoHwAA6pE"]
[Thu Dec 04 08:00:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:58076] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGwEoaehvlMYf92zLCoOgAA6qg"]
[Thu Dec 04 08:00:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:58076] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGwFoaehvlMYf92zLCoVwAA6to"]
[Thu Dec 04 08:00:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:59018] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGwJoaehvlMYf92zLCpBgAA6uU"]
[Thu Dec 04 08:00:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:50374] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGwL4aehvlMYf92zLCphAAA6qE"]
[Thu Dec 04 08:00:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:50854] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGwO4aehvlMYf92zLCqFgAA6pQ"]
[Thu Dec 04 08:01:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:50854] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGwQIaehvlMYf92zLCqQQAA6ns"]
[Thu Dec 04 08:01:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:50854] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGwRIaehvlMYf92zLCqmgAA6ws"]
[Thu Dec 04 08:01:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:50854] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGwSYaehvlMYf92zLCq3gAA6q0"]
[Thu Dec 04 08:01:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:56658] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGwVYaehvlMYf92zLCrggAA6oc"]
[Thu Dec 04 08:01:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:56658] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGwWYaehvlMYf92zLCrqAAA6r0"]
[Thu Dec 04 08:01:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:19176] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGwZYaehvlMYf92zLCsRQAA6rw"]
[Thu Dec 04 08:01:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:57346] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGwcYaehvlMYf92zLCs8wAA6oI"]
[Thu Dec 04 08:01:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:57346] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGwdoaehvlMYf92zLCtKgAA6wU"]
[Thu Dec 04 08:02:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:57346] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGweoaehvlMYf92zLCtUQAA6zM"]
[Thu Dec 04 08:02:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:52754] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGwhYaehvlMYf92zLCtywAA6xo"]
[Thu Dec 04 08:02:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:52754] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGwiYaehvlMYf92zLCt8QAA6oo"]
[Thu Dec 04 08:02:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:29034] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGwnIaehvlMYf92zLCufwAA6n8"]
[Thu Dec 04 08:02:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:29034] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGwoYaehvlMYf92zLCuqgAA6zw"]
[Thu Dec 04 08:02:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:29034] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGwpIaehvlMYf92zLCuwAAA6xM"]
[Thu Dec 04 08:02:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:29034] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGwqIaehvlMYf92zLCu2QAA6zM"]
[Thu Dec 04 08:02:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:43582] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGws4aehvlMYf92zLCvTwAA6vc"]
[Thu Dec 04 08:03:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:28852] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGwvoaehvlMYf92zLCvoAAA6q4"]
[Thu Dec 04 08:03:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:49856] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGwxoaehvlMYf92zLCv3AAA6v0"]
[Thu Dec 04 08:03:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:49856] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGwyoaehvlMYf92zLCv9gAA6ww"]
[Thu Dec 04 08:03:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:32768] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGw0oaehvlMYf92zLCwmAAA6o8"]
[Thu Dec 04 08:03:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:32768] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGw1oaehvlMYf92zLCwuwAA6qM"]
[Thu Dec 04 08:03:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:23152] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGw4oaehvlMYf92zLCxRgAA6ow"]
[Thu Dec 04 08:03:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:47812] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGw7YaehvlMYf92zLCxvwAA6p4"]
[Thu Dec 04 08:04:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:65344] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGw9YaehvlMYf92zLCyBQAA6ws"]
[Thu Dec 04 08:04:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:65344] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGw-oaehvlMYf92zLCyJgAA6oc"]
[Thu Dec 04 08:04:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:26956] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGxA4aehvlMYf92zLCybQAA6yA"]
[Thu Dec 04 08:04:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:53750] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGxEYaehvlMYf92zLCy5wAA6vw"]
[Thu Dec 04 08:04:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:53750] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGxFoaehvlMYf92zLCzDQAA6yk"]
[Thu Dec 04 08:04:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:32980] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGxJIaehvlMYf92zLCzgQAA6xE"]
[Thu Dec 04 08:05:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:44126] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGxLoaehvlMYf92zLCzzAAA6sU"]
[Thu Dec 04 08:05:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:44126] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGxMoaehvlMYf92zLCz8AAA6mE"]
[Thu Dec 04 08:05:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:61056] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGxOoaehvlMYf92zLC0UAAA6t8"]
[Thu Dec 04 08:05:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:41880] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGxSIaehvlMYf92zLC0tAAA6zg"]
[Thu Dec 04 08:05:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:41880] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGxTYaehvlMYf92zLC07AAA6t8"]
[Thu Dec 04 08:05:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:44808] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGxWYaehvlMYf92zLC1UAAA6pE"]
[Thu Dec 04 08:05:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:44814] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGxYYaehvlMYf92zLC1kAAA6m0"]
[Thu Dec 04 08:05:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:44814] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGxZYaehvlMYf92zLC1qgAA6mA"]
[Thu Dec 04 08:06:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:63844] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGxbYaehvlMYf92zLC14wAA6tc"]
[Thu Dec 04 08:06:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:63844] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGxcYaehvlMYf92zLC2AwAA6ws"]
[Thu Dec 04 08:06:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:58518] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGxfIaehvlMYf92zLC2dAAA6sU"]
[Thu Dec 04 08:06:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:58518] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGxgIaehvlMYf92zLC2kQAA6z8"]
[Thu Dec 04 08:06:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:61576] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGxkIaehvlMYf92zLC3LwAA6n4"]
[Thu Dec 04 08:06:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:61576] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGxk4aehvlMYf92zLC3TQAA6pA"]
[Thu Dec 04 08:06:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:51756] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGxnIaehvlMYf92zLC3lgAA6z4"]
[Thu Dec 04 08:07:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:48784] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGxqIaehvlMYf92zLC4FAAA6zY"]
[Thu Dec 04 08:07:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:48784] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGxrIaehvlMYf92zLC4OgAA6wU"]
[Thu Dec 04 08:07:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:48784] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGxsIaehvlMYf92zLC4WQAA6q4"]
[Thu Dec 04 08:07:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:21122] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGxwIaehvlMYf92zLC44AAA6qk"]
[Thu Dec 04 08:07:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:21122] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGxxIaehvlMYf92zLC5EgAA6tQ"]
[Thu Dec 04 08:07:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:61590] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGxzIaehvlMYf92zLC5UAAA6qU"]
[Thu Dec 04 08:07:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:61590] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGx0IaehvlMYf92zLC5agAA6sg"]
[Thu Dec 04 08:07:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:43500] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGx24aehvlMYf92zLC51AAA6no"]
[Thu Dec 04 08:07:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:43500] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGx34aehvlMYf92zLC57QAA6yk"]
[Thu Dec 04 08:08:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:30070] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGx7oaehvlMYf92zLC6XwAA6pM"]
[Thu Dec 04 08:08:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:30070] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGx8oaehvlMYf92zLC6eAAA6qw"]
[Thu Dec 04 08:08:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:47368] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGx-YaehvlMYf92zLC6tgAA6u8"]
[Thu Dec 04 08:08:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:47368] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGx_YaehvlMYf92zLC7LgAA6rs"]
[Thu Dec 04 08:08:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:27102] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGyCoaehvlMYf92zLC7gQAA6mA"]
[Thu Dec 04 08:08:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:27102] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGyDoaehvlMYf92zLC7nwAA6wY"]
[Thu Dec 04 08:09:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:40374] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGyIYaehvlMYf92zLC8EgAA6yg"]
[Thu Dec 04 08:09:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:40374] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGyJYaehvlMYf92zLC8MQAA6q4"]
[Thu Dec 04 08:09:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:40374] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGyKYaehvlMYf92zLC8TwAA6w0"]
[Thu Dec 04 08:09:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:40374] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGyLYaehvlMYf92zLC8bgAA6m4"]
[Thu Dec 04 08:09:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:18488] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGyOoaehvlMYf92zLC80AAA6qU"]
[Thu Dec 04 08:09:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:18488] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGyPoaehvlMYf92zLC87wAA6oc"]
[Thu Dec 04 08:09:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:41090] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGyUoaehvlMYf92zLC9pQAA6ws"]
[Thu Dec 04 08:09:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:41090] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGyVoaehvlMYf92zLC9xAAA6sM"]
[Thu Dec 04 08:10:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:41090] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGyWoaehvlMYf92zLC-NQAA6vg"]
[Thu Dec 04 08:10:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:41090] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGyXoaehvlMYf92zLC-cgAA6yM"]
[Thu Dec 04 08:10:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:45636] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGyaoaehvlMYf92zLC-_AAA6zc"]
[Thu Dec 04 08:10:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:45636] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGyboaehvlMYf92zLC_LwAA6ms"]
[Thu Dec 04 08:10:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:42470] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGygYaehvlMYf92zLDAFQAA6nY"]
[Thu Dec 04 08:10:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:42470] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGyhYaehvlMYf92zLDAQgAA6m0"]
[Thu Dec 04 08:10:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:42470] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGyiYaehvlMYf92zLDAXgAA6u8"]
[Thu Dec 04 08:11:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:29532] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGylYaehvlMYf92zLDAxQAA6yo"]
[Thu Dec 04 08:11:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:29532] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGymIaehvlMYf92zLDA3gAA6ro"]
[Thu Dec 04 08:11:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:22280] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGypIaehvlMYf92zLDBIgAA6vk"]
[Thu Dec 04 08:11:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:22280] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGyqIaehvlMYf92zLDBcgAA6mY"]
[Thu Dec 04 08:11:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:42910] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGytYaehvlMYf92zLDB1gAA6uM"]
[Thu Dec 04 08:11:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:42910] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGyuIaehvlMYf92zLDCIQAA6ms"]
[Thu Dec 04 08:11:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:42910] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGyvIaehvlMYf92zLDCVwAA6rQ"]
[Thu Dec 04 08:11:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:47354] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/drivers/hpet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGyyIaehvlMYf92zLDC2gAA6v0"]
[Thu Dec 04 08:12:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:27726] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGy1IaehvlMYf92zLDDMAAA6mM"]
[Thu Dec 04 08:12:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:27726] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGy2IaehvlMYf92zLDDWwAA6oQ"]
[Thu Dec 04 08:12:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:27726] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGy24aehvlMYf92zLDDeQAA6sg"]
[Thu Dec 04 08:12:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:53800] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGy54aehvlMYf92zLDDxgAA6ok"]
[Thu Dec 04 08:12:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:53800] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGy7IaehvlMYf92zLDD4QAA6p0"]
[Thu Dec 04 08:12:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:39144] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGzA4aehvlMYf92zLDEsAAA6yA"]
[Thu Dec 04 08:12:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:39144] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGzB4aehvlMYf92zLDE3wAA6y0"]
[Thu Dec 04 08:12:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:39144] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGzC4aehvlMYf92zLDFCwAA6ps"]
[Thu Dec 04 08:13:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:39144] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGzD4aehvlMYf92zLDFKQAA6zI"]
[Thu Dec 04 08:13:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:42736] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGzG4aehvlMYf92zLDFhgAA6qc"]
[Thu Dec 04 08:13:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:42736] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGzH4aehvlMYf92zLDFuQAA6qg"]
[Thu Dec 04 08:13:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:48792] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGzMYaehvlMYf92zLDGsQAA6z8"]
[Thu Dec 04 08:13:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:48792] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGzNIaehvlMYf92zLDGyQAA6xE"]
[Thu Dec 04 08:13:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:46592] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGzPYaehvlMYf92zLDG-QAA6zk"]
[Thu Dec 04 08:13:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:46592] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGzQYaehvlMYf92zLDHEwAA6nM"]
[Thu Dec 04 08:14:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:50174] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGzTIaehvlMYf92zLDHbAAA6wE"]
[Thu Dec 04 08:14:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:50174] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGzUIaehvlMYf92zLDHggAA6pU"]
[Thu Dec 04 08:14:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:52588] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGzXIaehvlMYf92zLDIAQAA6mo"]
[Thu Dec 04 08:14:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:52588] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGzYIaehvlMYf92zLDIXAAA6os"]
[Thu Dec 04 08:14:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:25032] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGzcIaehvlMYf92zLDJuwAA6zw"]
[Thu Dec 04 08:14:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:25032] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGzdIaehvlMYf92zLDJ3gAA6yU"]
[Thu Dec 04 08:15:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:35454] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGzh4aehvlMYf92zLDK2QAA6ow"]
[Thu Dec 04 08:15:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:35454] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGzjIaehvlMYf92zLDK9QAA6u8"]
[Thu Dec 04 08:15:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:35454] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGzkIaehvlMYf92zLDLFQAA6qA"]
[Thu Dec 04 08:15:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:35454] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGzlIaehvlMYf92zLDLagAA6r4"]
[Thu Dec 04 08:15:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:23126] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGzoIaehvlMYf92zLDL2wAA6qU"]
[Thu Dec 04 08:15:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:23126] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGzpIaehvlMYf92zLDMDQAA6pM"]
[Thu Dec 04 08:15:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:35926] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGzuYaehvlMYf92zLDM-QAA6w0"]
[Thu Dec 04 08:15:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:35926] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGzvYaehvlMYf92zLDNSwAA6z8"]
[Thu Dec 04 08:16:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:19812] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGzxIaehvlMYf92zLDNggAA6nw"]
[Thu Dec 04 08:16:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:19812] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGzyIaehvlMYf92zLDNpwAA6qo"]
[Thu Dec 04 08:16:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:63798] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGz0IaehvlMYf92zLDOAwAA6ns"]
[Thu Dec 04 08:16:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:63798] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGz1IaehvlMYf92zLDONQAA6x4"]
[Thu Dec 04 08:16:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:26886] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGz6YaehvlMYf92zLDPMAAA6rI"]
[Thu Dec 04 08:16:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:26886] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGz7YaehvlMYf92zLDPdwAA6rA"]
[Thu Dec 04 08:16:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:26886] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTGz8YaehvlMYf92zLDPvQAA6uc"]
[Thu Dec 04 08:16:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:26886] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTGz9YaehvlMYf92zLDQVwAA6pY"]
[Thu Dec 04 08:17:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:32942] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG0AoaehvlMYf92zLDRXAAA6qE"]
[Thu Dec 04 08:17:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:32942] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG0BoaehvlMYf92zLDRpAAA6zc"]
[Thu Dec 04 08:17:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:60444] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG0FYaehvlMYf92zLDTLgAA6uI"]
[Thu Dec 04 08:17:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:60444] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG0GYaehvlMYf92zLDTaAAA6tM"]
[Thu Dec 04 08:17:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:46258] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG0IoaehvlMYf92zLDT9QAA6z0"]
[Thu Dec 04 08:17:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:46258] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG0JoaehvlMYf92zLDUSgAA6zM"]
[Thu Dec 04 08:17:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:28662] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG0M4aehvlMYf92zLDVTgAA6tE"]
[Thu Dec 04 08:18:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:48244] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG0P4aehvlMYf92zLDWYgAA6uU"]
[Thu Dec 04 08:18:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:57146] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG0SIaehvlMYf92zLDXJgAA6q0"]
[Thu Dec 04 08:18:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:57146] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG0TIaehvlMYf92zLDXjQAA6u4"]
[Thu Dec 04 08:18:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:57722] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG0VYaehvlMYf92zLDYOQAA6ys"]
[Thu Dec 04 08:18:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:57722] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG0WYaehvlMYf92zLDYawAA6yA"]
[Thu Dec 04 08:18:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:60356] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG0ZYaehvlMYf92zLDZfQAA6p4"]
[Thu Dec 04 08:19:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:45840] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG0d4aehvlMYf92zLDaYwAA6v0"]
[Thu Dec 04 08:19:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:45840] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG0fIaehvlMYf92zLDatAAA6sE"]
[Thu Dec 04 08:19:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:45840] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG0gYaehvlMYf92zLDa0AAA6mI"]
[Thu Dec 04 08:19:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:41034] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG0l4aehvlMYf92zLDbpgAA6v4"]
[Thu Dec 04 08:19:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:41034] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG0m4aehvlMYf92zLDb3wAA6wg"]
[Thu Dec 04 08:19:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:41034] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG0oIaehvlMYf92zLDb_gAA6rM"]
[Thu Dec 04 08:19:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:41034] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG0pIaehvlMYf92zLDcMwAA6mQ"]
[Thu Dec 04 08:20:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:44730] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG0toaehvlMYf92zLDc0gAA6r0"]
[Thu Dec 04 08:20:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:44730] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG0uoaehvlMYf92zLDc7gAA6pI"]
[Thu Dec 04 08:20:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:21678] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG0xIaehvlMYf92zLDdQAAA6xc"]
[Thu Dec 04 08:20:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:29048] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG01YaehvlMYf92zLDdpQAA6oM"]
[Thu Dec 04 08:20:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:29048] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG02oaehvlMYf92zLDd4wAA6vc"]
[Thu Dec 04 08:20:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:29048] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG03oaehvlMYf92zLDeKgAA6qM"]
[Thu Dec 04 08:21:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:37290] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG09YaehvlMYf92zLDfAAAA6uc"]
[Thu Dec 04 08:21:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:37290] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG0-oaehvlMYf92zLDfHgAA6wk"]
[Thu Dec 04 08:21:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:37290] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG0_4aehvlMYf92zLDfYwAA6s8"]
[Thu Dec 04 08:21:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:64480] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG1DIaehvlMYf92zLDfzQAA6oE"]
[Thu Dec 04 08:21:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:64480] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG1EYaehvlMYf92zLDgSgAA6m8"]
[Thu Dec 04 08:21:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:64480] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG1FoaehvlMYf92zLDgewAA6oU"]
[Thu Dec 04 08:21:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:52906] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG1I4aehvlMYf92zLDhDwAA6r4"]
[Thu Dec 04 08:22:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:52906] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG1KIaehvlMYf92zLDhJQAA6pc"]
[Thu Dec 04 08:22:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:63622] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG1NIaehvlMYf92zLDhawAA6oo"]
[Thu Dec 04 08:22:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:38158] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG1QYaehvlMYf92zLDhwAAA6uY"]
[Thu Dec 04 08:22:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:38158] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG1RoaehvlMYf92zLDh7gAA6zM"]
[Thu Dec 04 08:22:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:38158] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG1SoaehvlMYf92zLDiCwAA6tw"]
[Thu Dec 04 08:22:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:18526] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG1W4aehvlMYf92zLDirQAA6oQ"]
[Thu Dec 04 08:22:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:18526] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG1X4aehvlMYf92zLDizgAA6r8"]
[Thu Dec 04 08:23:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:22554] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG1aIaehvlMYf92zLDjMAAA6os"]
[Thu Dec 04 08:23:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:22554] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG1bIaehvlMYf92zLDjUAAA6qA"]
[Thu Dec 04 08:23:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:24314] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG1eIaehvlMYf92zLDjugAA6qQ"]
[Thu Dec 04 08:23:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:24314] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG1e4aehvlMYf92zLDj3AAA6oI"]
[Thu Dec 04 08:23:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:30790] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG1j4aehvlMYf92zLDkhAAA6nI"]
[Thu Dec 04 08:23:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:30790] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG1koaehvlMYf92zLDkrwAA6rg"]
[Thu Dec 04 08:23:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:30790] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG1l4aehvlMYf92zLDkzQAA6uE"]
[Thu Dec 04 08:23:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:30790] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG1moaehvlMYf92zLDk9AAA6ok"]
[Thu Dec 04 08:24:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:26672] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG1poaehvlMYf92zLDlgQAA6oI"]
[Thu Dec 04 08:24:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:26672] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG1qoaehvlMYf92zLDlpQAA6m8"]
[Thu Dec 04 08:24:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:22784] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG1uYaehvlMYf92zLDmWQAA6ug"]
[Thu Dec 04 08:24:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:22784] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG1vYaehvlMYf92zLDmfQAA6qY"]
[Thu Dec 04 08:24:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:38314] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG1yIaehvlMYf92zLDm3gAA6v4"]
[Thu Dec 04 08:24:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:38314] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG1zYaehvlMYf92zLDnIAAA6vw"]
[Thu Dec 04 08:24:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:55926] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG11IaehvlMYf92zLDnYwAA6rg"]
[Thu Dec 04 08:24:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:55926] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG12IaehvlMYf92zLDnggAA6yk"]
[Thu Dec 04 08:25:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:37640] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG144aehvlMYf92zLDn7QAA6os"]
[Thu Dec 04 08:25:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:37640] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG154aehvlMYf92zLDoHAAA6n4"]
[Thu Dec 04 08:25:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:43310] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG184aehvlMYf92zLDoewAA6q4"]
[Thu Dec 04 08:25:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:43310] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG19oaehvlMYf92zLDomQAA6q0"]
[Thu Dec 04 08:25:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:29518] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG2AoaehvlMYf92zLDpBgAA6rw"]
[Thu Dec 04 08:25:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:24986] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2DoaehvlMYf92zLDpkAAA6s4"]
[Thu Dec 04 08:25:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:32886] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2FoaehvlMYf92zLDqCgAA6tI"]
[Thu Dec 04 08:26:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:32886] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG2GoaehvlMYf92zLDqMQAA6nw"]
[Thu Dec 04 08:26:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:22862] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG2IYaehvlMYf92zLDqeAAA6r8"]
[Thu Dec 04 08:26:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:22862] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2JYaehvlMYf92zLDqmwAA6yo"]
[Thu Dec 04 08:26:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:24928] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG2MYaehvlMYf92zLDrAgAA6vw"]
[Thu Dec 04 08:26:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:61844] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2PIaehvlMYf92zLDrYQAA6tk"]
[Thu Dec 04 08:26:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:61850] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2Q4aehvlMYf92zLDrrAAA6ts"]
[Thu Dec 04 08:26:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:61850] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG2R4aehvlMYf92zLDrzgAA6xc"]
[Thu Dec 04 08:26:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:44582] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG2T4aehvlMYf92zLDsGgAA6q8"]
[Thu Dec 04 08:26:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:44582] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2U4aehvlMYf92zLDsRgAA6vg"]
[Thu Dec 04 08:27:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:23418] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG2XoaehvlMYf92zLDsxQAA6rc"]
[Thu Dec 04 08:27:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:44722] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2aoaehvlMYf92zLDtWAAA6oY"]
[Thu Dec 04 08:27:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:19086] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2coaehvlMYf92zLDtkgAA6zY"]
[Thu Dec 04 08:27:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:19086] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG2doaehvlMYf92zLDttgAA6ng"]
[Thu Dec 04 08:27:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:64226] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG2fYaehvlMYf92zLDuDAAA6s0"]
[Thu Dec 04 08:27:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:64226] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2gYaehvlMYf92zLDuOAAA6oc"]
[Thu Dec 04 08:27:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:28764] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG2jYaehvlMYf92zLDusAAA6yY"]
[Thu Dec 04 08:28:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:28764] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2kIaehvlMYf92zLDu2AAA6nI"]
[Thu Dec 04 08:28:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:60372] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG2o4aehvlMYf92zLDvcQAA6zc"]
[Thu Dec 04 08:28:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:60372] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2p4aehvlMYf92zLDvjAAA6yU"]
[Thu Dec 04 08:28:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:60372] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG2q4aehvlMYf92zLDvqgAA6tY"]
[Thu Dec 04 08:28:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:60372] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2roaehvlMYf92zLDvxgAA6tw"]
[Thu Dec 04 08:28:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:30896] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG2uoaehvlMYf92zLDwOAAA6pg"]
[Thu Dec 04 08:28:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:30896] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2voaehvlMYf92zLDwcgAA6ns"]
[Thu Dec 04 08:29:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:51910] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG20YaehvlMYf92zLDxZAAA6mQ"]
[Thu Dec 04 08:29:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:51910] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG21YaehvlMYf92zLDxngAA6qA"]
[Thu Dec 04 08:29:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:51910] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG22IaehvlMYf92zLDx3AAA6uA"]
[Thu Dec 04 08:29:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:51910] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG23IaehvlMYf92zLDyEQAA6qI"]
[Thu Dec 04 08:29:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:43114] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG26IaehvlMYf92zLDyrQAA6x8"]
[Thu Dec 04 08:29:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:58682] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG284aehvlMYf92zLDzgwAA6nM"]
[Thu Dec 04 08:29:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:58682] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG294aehvlMYf92zLDzrgAA6mE"]
[Thu Dec 04 08:29:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:58682] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG2-4aehvlMYf92zLDz2gAA6wk"]
[Thu Dec 04 08:30:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:53630] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3CYaehvlMYf92zLD0mAAA6mY"]
[Thu Dec 04 08:30:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:53630] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3DYaehvlMYf92zLD0xAAA6rs"]
[Thu Dec 04 08:30:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:23436] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3FIaehvlMYf92zLD1IgAA6pk"]
[Thu Dec 04 08:30:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:23436] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3GIaehvlMYf92zLD1RgAA6vU"]
[Thu Dec 04 08:30:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:64092] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3K4aehvlMYf92zLD19AAA6vg"]
[Thu Dec 04 08:30:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:64092] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3LoaehvlMYf92zLD2CAAA6sA"]
[Thu Dec 04 08:30:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:64092] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3MoaehvlMYf92zLD2HgAA6xA"]
[Thu Dec 04 08:30:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:64092] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3NYaehvlMYf92zLD2LgAA6sE"]
[Thu Dec 04 08:30:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:57318] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3QYaehvlMYf92zLD2ugAA6nE"]
[Thu Dec 04 08:31:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:57318] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3RIaehvlMYf92zLD27gAA6vU"]
[Thu Dec 04 08:31:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:18900] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3V4aehvlMYf92zLD3cwAA6os"]
[Thu Dec 04 08:31:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:18900] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3WoaehvlMYf92zLD3hgAA6xI"]
[Thu Dec 04 08:31:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:18900] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3XoaehvlMYf92zLD3ngAA6rQ"]
[Thu Dec 04 08:31:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:18900] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3YoaehvlMYf92zLD3sQAA6xU"]
[Thu Dec 04 08:31:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:23428] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3bYaehvlMYf92zLD3_QAA6nE"]
[Thu Dec 04 08:31:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:23428] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3cIaehvlMYf92zLD4JAAA6mo"]
[Thu Dec 04 08:32:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:33846] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3g4aehvlMYf92zLD4mAAA6zc"]
[Thu Dec 04 08:32:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:33846] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3h4aehvlMYf92zLD4vgAA6t8"]
[Thu Dec 04 08:32:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:33846] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3i4aehvlMYf92zLD41QAA6w0"]
[Thu Dec 04 08:32:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:33846] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3j4aehvlMYf92zLD46gAA6qw"]
[Thu Dec 04 08:32:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:23888] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3moaehvlMYf92zLD5KwAA6tM"]
[Thu Dec 04 08:32:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:55440] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3poaehvlMYf92zLD5bgAA6rs"]
[Thu Dec 04 08:32:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:29582] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3sYaehvlMYf92zLD5qgAA6nI"]
[Thu Dec 04 08:32:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:29582] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3tYaehvlMYf92zLD5wQAA6sw"]
[Thu Dec 04 08:33:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:53614] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3vYaehvlMYf92zLD55wAA6no"]
[Thu Dec 04 08:33:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:53614] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3wIaehvlMYf92zLD6DQAA6rQ"]
[Thu Dec 04 08:33:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:21626] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG3yIaehvlMYf92zLD6NgAA6mU"]
[Thu Dec 04 08:33:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:21626] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG3y4aehvlMYf92zLD6TwAA6tQ"]
[Thu Dec 04 08:33:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:40874] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG33oaehvlMYf92zLD61gAA6tg"]
[Thu Dec 04 08:33:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:40874] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG34YaehvlMYf92zLD67gAA6ss"]
[Thu Dec 04 08:33:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:40874] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG35YaehvlMYf92zLD7FgAA6y4"]
[Thu Dec 04 08:33:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:40874] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG36YaehvlMYf92zLD7JQAA6nA"]
[Thu Dec 04 08:33:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:47968] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG39IaehvlMYf92zLD7ZgAA6mM"]
[Thu Dec 04 08:33:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:47968] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG394aehvlMYf92zLD7pAAA6sM"]
[Thu Dec 04 08:34:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:56368] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4BoaehvlMYf92zLD7-gAA6nw"]
[Thu Dec 04 08:34:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:56368] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4CoaehvlMYf92zLD8QwAA6pM"]
[Thu Dec 04 08:34:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:44684] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4EYaehvlMYf92zLD8eQAA6u8"]
[Thu Dec 04 08:34:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:44684] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/mq/127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4FYaehvlMYf92zLD8jAAA6rE"]
[Thu Dec 04 08:34:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:58886] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4IIaehvlMYf92zLD83QAA6sk"]
[Thu Dec 04 08:34:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:58886] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4I4aehvlMYf92zLD88wAA6vE"]
[Thu Dec 04 08:34:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:62768] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4L4aehvlMYf92zLD9YQAA6oE"]
[Thu Dec 04 08:35:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:42036] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4OoaehvlMYf92zLD9nQAA6ss"]
[Thu Dec 04 08:35:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:42036] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4PYaehvlMYf92zLD9sgAA6u8"]
[Thu Dec 04 08:35:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:29154] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4SYaehvlMYf92zLD9_AAA6rQ"]
[Thu Dec 04 08:35:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:29154] [pid 1365088] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4TIaehvlMYf92zLD-IwAA6mQ"]
[Thu Dec 04 08:35:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:50110] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4UJ8tlofuyiEIT_OldAABhqc"]
[Thu Dec 04 08:35:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:20410] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4Xp8tlofuyiEIT_OltQABhv8"]
[Thu Dec 04 08:35:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:20410] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4Yp8tlofuyiEIT_OlzQABhyg"]
[Thu Dec 04 08:35:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:57298] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4ap8tlofuyiEIT_Ol-AABh24"]
[Thu Dec 04 08:35:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:57298] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4bZ8tlofuyiEIT_OmDAABhqw"]
[Thu Dec 04 08:36:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:23134] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4eJ8tlofuyiEIT_OmawABhyM"]
[Thu Dec 04 08:36:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:23134] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4fJ8tlofuyiEIT_OmgwABh1E"]
[Thu Dec 04 08:36:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:41076] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4jp8tlofuyiEIT_Om3wABhwU"]
[Thu Dec 04 08:36:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:41076] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4kp8tlofuyiEIT_Om7gABhxk"]
[Thu Dec 04 08:36:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:41076] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4lZ8tlofuyiEIT_OnGAABh0g"]
[Thu Dec 04 08:36:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:41076] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4mZ8tlofuyiEIT_OnKAABh1w"]
[Thu Dec 04 08:36:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:21918] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4pJ8tlofuyiEIT_OneQABhto"]
[Thu Dec 04 08:36:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:21918] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4qJ8tlofuyiEIT_OnzAABhzE"]
[Thu Dec 04 08:37:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:33532] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/drivers/apple"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4tJ8tlofuyiEIT_OohQABhyk"]
[Thu Dec 04 08:37:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:49688] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4v58tlofuyiEIT_OpDAABhuU"]
[Thu Dec 04 08:37:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:49688] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/drivers/ezkey"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4wp8tlofuyiEIT_OpXAABhyQ"]
[Thu Dec 04 08:37:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:49688] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4xp8tlofuyiEIT_OphQABh14"]
[Thu Dec 04 08:37:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:62352] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/devices/i2c-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG40Z8tlofuyiEIT_OqEQABhzk"]
[Thu Dec 04 08:37:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:62352] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG41Z8tlofuyiEIT_OqPAABh14"]
[Thu Dec 04 08:37:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:46200] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/devices/i2c-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4558tlofuyiEIT_OrGwABhsA"]
[Thu Dec 04 08:38:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:46200] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG4658tlofuyiEIT_OrRwABhus"]
[Thu Dec 04 08:38:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:46200] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/devices/i2c-2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG47p8tlofuyiEIT_OrawABhyU"]
[Thu Dec 04 08:38:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:46200] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG48p8tlofuyiEIT_OrigABh0Y"]
[Thu Dec 04 08:38:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:49572] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/drivers/dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG4_Z8tlofuyiEIT_OrvwABhsY"]
[Thu Dec 04 08:38:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:49572] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5AZ8tlofuyiEIT_Or4wABhuA"]
[Thu Dec 04 08:38:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:20954] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd/drivers/nd_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5E58tlofuyiEIT_OsSwABh3I"]
[Thu Dec 04 08:38:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:20954] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5F58tlofuyiEIT_OsWgABh30"]
[Thu Dec 04 08:38:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:31324] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5Hp8tlofuyiEIT_OshgABhuU"]
[Thu Dec 04 08:38:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:31324] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd/drivers/nvdimm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5Ip8tlofuyiEIT_OsnQABhzA"]
[Thu Dec 04 08:39:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:53832] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/bnx2x"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5Kp8tlofuyiEIT_OsxwABh3I"]
[Thu Dec 04 08:39:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:53832] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5LZ8tlofuyiEIT_Os7wABhq4"]
[Thu Dec 04 08:39:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:56606] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/e1000"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5OJ8tlofuyiEIT_OtKQABhyA"]
[Thu Dec 04 08:39:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:45680] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5RJ8tlofuyiEIT_OtiQABh3Q"]
[Thu Dec 04 08:39:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:45680] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/igbvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5SJ8tlofuyiEIT_OtmwABhrw"]
[Thu Dec 04 08:39:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:45680] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5S58tlofuyiEIT_OtugABht4"]
[Thu Dec 04 08:39:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:55604] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ixgbe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5Vp8tlofuyiEIT_OuPQABh3o"]
[Thu Dec 04 08:39:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:55604] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5Wp8tlofuyiEIT_OuTQABhss"]
[Thu Dec 04 08:40:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:48084] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices/00:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5ZZ8tlofuyiEIT_OukQABhws"]
[Thu Dec 04 08:40:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:48084] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5aZ8tlofuyiEIT_OuqQABh2c"]
[Thu Dec 04 08:40:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:54786] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices/00:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5dJ8tlofuyiEIT_Ou7gABhus"]
[Thu Dec 04 08:40:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:34692] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5gJ8tlofuyiEIT_OvPgABh14"]
[Thu Dec 04 08:40:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:34692] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices/00:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5hJ8tlofuyiEIT_OvUgABhqs"]
[Thu Dec 04 08:40:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:34692] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5h58tlofuyiEIT_OvZAABhtE"]
[Thu Dec 04 08:40:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:18700] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices/00:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5k58tlofuyiEIT_OvxQABh3U"]
[Thu Dec 04 08:41:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:33874] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5n58tlofuyiEIT_OwRgABhzQ"]
[Thu Dec 04 08:41:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:40908] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5p58tlofuyiEIT_OwqAABhrs"]
[Thu Dec 04 08:41:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:40908] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices/00:04"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5qp8tlofuyiEIT_Ow2AABhwc"]
[Thu Dec 04 08:41:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:58586] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices/00:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5sp8tlofuyiEIT_OxGwABh1c"]
[Thu Dec 04 08:41:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:58586] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5tp8tlofuyiEIT_OxPQABh2Y"]
[Thu Dec 04 08:41:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:29080] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5wZ8tlofuyiEIT_OxoQABhz4"]
[Thu Dec 04 08:41:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:46144] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5zJ8tlofuyiEIT_OyKgABht4"]
[Thu Dec 04 08:41:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:50840] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/mq/127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG51J8tlofuyiEIT_OyhQABhyw"]
[Thu Dec 04 08:41:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:50840] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5158tlofuyiEIT_OyuQABhqo"]
[Thu Dec 04 08:42:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:42238] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/usbfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5358tlofuyiEIT_OzEgABhwI"]
[Thu Dec 04 08:42:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:34432] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG56p8tlofuyiEIT_OzaQABhtU"]
[Thu Dec 04 08:42:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:56074] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG59p8tlofuyiEIT_OzlAABhyg"]
[Thu Dec 04 08:42:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:56074] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG5-Z8tlofuyiEIT_OzpwABh0s"]
[Thu Dec 04 08:42:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:56074] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG5_Z8tlofuyiEIT_OzswABh2k"]
[Thu Dec 04 08:42:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:33212] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6CJ8tlofuyiEIT_O0KgABhzI"]
[Thu Dec 04 08:42:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:33212] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6C58tlofuyiEIT_O0TQABh1o"]
[Thu Dec 04 08:42:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:33212] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6D58tlofuyiEIT_O0cwABhrM"]
[Thu Dec 04 08:43:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:43356] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6Gp8tlofuyiEIT_O1TAABh2c"]
[Thu Dec 04 08:43:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:43356] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6Hp8tlofuyiEIT_O1kAABhr4"]
[Thu Dec 04 08:43:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:32214] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6MJ8tlofuyiEIT_O21wABh0s"]
[Thu Dec 04 08:43:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:32214] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6NJ8tlofuyiEIT_O3GwABhuo"]
[Thu Dec 04 08:43:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:32214] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6N58tlofuyiEIT_O3XAABh04"]
[Thu Dec 04 08:43:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:32214] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6O58tlofuyiEIT_O3mQABhzE"]
[Thu Dec 04 08:43:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:20806] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6R58tlofuyiEIT_O4WQABhqI"]
[Thu Dec 04 08:43:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:20806] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6Sp8tlofuyiEIT_O4kQABhsI"]
[Thu Dec 04 08:44:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:29532] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6WZ8tlofuyiEIT_O5VAABhus"]
[Thu Dec 04 08:44:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:29532] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6XZ8tlofuyiEIT_O5gAABhx4"]
[Thu Dec 04 08:44:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:62458] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6ZZ8tlofuyiEIT_O5ogABh14"]
[Thu Dec 04 08:44:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:62458] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6aJ8tlofuyiEIT_O5twABh3w"]
[Thu Dec 04 08:44:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:44376] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6dJ8tlofuyiEIT_O59QABhuw"]
[Thu Dec 04 08:44:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:37848] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6f58tlofuyiEIT_O6PAABh3g"]
[Thu Dec 04 08:44:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:42824] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6ip8tlofuyiEIT_O6mAABhwE"]
[Thu Dec 04 08:45:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:42824] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6jp8tlofuyiEIT_O6tgABh0I"]
[Thu Dec 04 08:45:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:42824] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6kZ8tlofuyiEIT_O66wABht0"]
[Thu Dec 04 08:45:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:42824] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6lZ8tlofuyiEIT_O7DgABhsE"]
[Thu Dec 04 08:45:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:27236] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6pJ8tlofuyiEIT_O72QABhqk"]
[Thu Dec 04 08:45:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:27236] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6p58tlofuyiEIT_O7_AABh1U"]
[Thu Dec 04 08:45:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:24576] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6sJ8tlofuyiEIT_O8TQABhzk"]
[Thu Dec 04 08:45:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:60598] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6u58tlofuyiEIT_O88AABh28"]
[Thu Dec 04 08:45:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:60598] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6v58tlofuyiEIT_O9FAABh0I"]
[Thu Dec 04 08:45:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:60598] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG6w58tlofuyiEIT_O9OQABhz0"]
[Thu Dec 04 08:46:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:23364] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG60p8tlofuyiEIT_O93QABhy8"]
[Thu Dec 04 08:46:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:23364] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG61Z8tlofuyiEIT_O99QABhw0"]
[Thu Dec 04 08:46:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:22380] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG65J8tlofuyiEIT_O-MgABh3c"]
[Thu Dec 04 08:46:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:22380] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG66J8tlofuyiEIT_O-ZgABhwE"]
[Thu Dec 04 08:46:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:22380] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd0/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG67J8tlofuyiEIT_O-cwABhu0"]
[Thu Dec 04 08:46:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:22380] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG68J8tlofuyiEIT_O-gQABhyE"]
[Thu Dec 04 08:46:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:50080] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd1/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG6_J8tlofuyiEIT_O-yQABhqw"]
[Thu Dec 04 08:46:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:50080] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG7AJ8tlofuyiEIT_O-5gABh3A"]
[Thu Dec 04 08:47:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:32956] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG7DZ8tlofuyiEIT_O_vQABh3c"]
[Thu Dec 04 08:47:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:32956] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG7EZ8tlofuyiEIT_O__wABhz4"]
[Thu Dec 04 08:47:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:20544] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG7H58tlofuyiEIT_PAswABhvU"]
[Thu Dec 04 08:47:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:20544] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG7I58tlofuyiEIT_PA-QABhtI"]
[Thu Dec 04 08:47:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:38294] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG7MJ8tlofuyiEIT_PBoQABhw0"]
[Thu Dec 04 08:47:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:38294] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG7NZ8tlofuyiEIT_PBuwABhqk"]
[Thu Dec 04 08:48:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:34480] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd13/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG7Q58tlofuyiEIT_PCMQABhws"]
[Thu Dec 04 08:48:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:22720] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG7UZ8tlofuyiEIT_PCnQABhvA"]
[Thu Dec 04 08:48:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:46690] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG7Wp8tlofuyiEIT_PDZAABhwg"]
[Thu Dec 04 08:48:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:46690] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd14/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG7Xp8tlofuyiEIT_PDgAABhsI"]
[Thu Dec 04 08:48:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:42176] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG7bJ8tlofuyiEIT_PDzgABhyw"]
[Thu Dec 04 08:48:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:42176] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd15/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG7b58tlofuyiEIT_PEEgABhqg"]
[Thu Dec 04 08:48:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:44134] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd2/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG7eJ8tlofuyiEIT_PEQQABhxA"]
[Thu Dec 04 08:49:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:63448] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG7hZ8tlofuyiEIT_PE4AABhtc"]
[Thu Dec 04 08:49:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:20634] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG7jp8tlofuyiEIT_PFLwABhzY"]
[Thu Dec 04 08:49:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:20634] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd3/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG7kp8tlofuyiEIT_PFRgABhqk"]
[Thu Dec 04 08:49:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:36798] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd4/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG7m58tlofuyiEIT_PFdQABhvg"]
[Thu Dec 04 08:49:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:56952] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/mq/126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG7qJ8tlofuyiEIT_PF2AABh2U"]
[Thu Dec 04 08:49:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:56952] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd5/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG7rJ8tlofuyiEIT_PF8AABh3s"]
[Thu Dec 04 08:50:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:48856] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG7uZ8tlofuyiEIT_PGTgABhsk"]
[Thu Dec 04 08:50:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:51174] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG7w58tlofuyiEIT_PGrwABh1I"]
[Thu Dec 04 08:50:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:51174] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd6/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG7x58tlofuyiEIT_PGxgABhqs"]
[Thu Dec 04 08:50:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:32228] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd7/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG70J8tlofuyiEIT_PG7QABhtg"]
[Thu Dec 04 08:50:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:32228] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG71J8tlofuyiEIT_PG-wABhyE"]
[Thu Dec 04 08:50:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:18840] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd8/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG74Z8tlofuyiEIT_PHPAABhqk"]
[Thu Dec 04 08:50:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:43100] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG77p8tlofuyiEIT_PHjwABh1s"]
[Thu Dec 04 08:50:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:43100] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd9/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG7858tlofuyiEIT_PHqwABh2U"]
[Thu Dec 04 08:51:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:43100] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG7958tlofuyiEIT_PH-gABhuU"]
[Thu Dec 04 08:51:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:46258] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG8BZ8tlofuyiEIT_PIZAABh3g"]
[Thu Dec 04 08:51:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:21232] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG8Ep8tlofuyiEIT_PIrQABhss"]
[Thu Dec 04 08:51:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:21232] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme1n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG8Fp8tlofuyiEIT_PI0wABhtw"]
[Thu Dec 04 08:51:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:21232] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG8Gp8tlofuyiEIT_PJCwABhsI"]
[Thu Dec 04 08:51:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:52768] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG8KJ8tlofuyiEIT_PJYQABh1E"]
[Thu Dec 04 08:51:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:52768] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG8LJ8tlofuyiEIT_PJewABh30"]
[Thu Dec 04 08:52:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:43376] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG8Op8tlofuyiEIT_PJ2AABhwk"]
[Thu Dec 04 08:52:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:30032] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG8SZ8tlofuyiEIT_PKIQABh3g"]
[Thu Dec 04 08:52:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:29720] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG8VJ8tlofuyiEIT_PKigABhuw"]
[Thu Dec 04 08:52:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:29720] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme4n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG8WZ8tlofuyiEIT_PKqgABhqE"]
[Thu Dec 04 08:52:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:60250] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG8ZZ8tlofuyiEIT_PK9AABhwA"]
[Thu Dec 04 08:52:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:60250] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG8ap8tlofuyiEIT_PLFQABhrk"]
[Thu Dec 04 08:53:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:45680] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG8d58tlofuyiEIT_PLaQABhsk"]
[Thu Dec 04 08:53:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:35468] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG8hJ8tlofuyiEIT_PLwgABhsA"]
[Thu Dec 04 08:53:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:35468] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG8iZ8tlofuyiEIT_PL4AABh28"]
[Thu Dec 04 08:53:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:40966] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG8lZ8tlofuyiEIT_PMKQABhwg"]
[Thu Dec 04 08:53:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:40966] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG8mZ8tlofuyiEIT_PMRQABhys"]
[Thu Dec 04 08:53:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:40966] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG8nZ8tlofuyiEIT_PMiQABhyo"]
[Thu Dec 04 08:54:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:56142] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG8qp8tlofuyiEIT_PNEAABhso"]
[Thu Dec 04 08:54:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:56142] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG8rp8tlofuyiEIT_PNLAABhvo"]
[Thu Dec 04 08:54:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:31318] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG8xJ8tlofuyiEIT_POAAABh34"]
[Thu Dec 04 08:54:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:31318] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG8yJ8tlofuyiEIT_POIwABhrY"]
[Thu Dec 04 08:54:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:31318] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/eth1/queues"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG8zJ8tlofuyiEIT_POSAABhso"]
[Thu Dec 04 08:54:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:31318] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG80J8tlofuyiEIT_POZQABhvk"]
[Thu Dec 04 08:54:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:28362] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/phy0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG83p8tlofuyiEIT_PPBAABhwU"]
[Thu Dec 04 08:55:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:21284] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG86p8tlofuyiEIT_PP8AABhys"]
[Thu Dec 04 08:55:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:21284] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/phy0/master"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG87p8tlofuyiEIT_PQGAABhxc"]
[Thu Dec 04 08:55:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:21284] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG88Z8tlofuyiEIT_PQPwABhrM"]
[Thu Dec 04 08:55:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:42626] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/phy0/queues"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG8_p8tlofuyiEIT_PQ0gABh34"]
[Thu Dec 04 08:55:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:42626] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG9Ap8tlofuyiEIT_PQ9QABh0g"]
[Thu Dec 04 08:55:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:45382] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/phy1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG9D58tlofuyiEIT_PRigABhw4"]
[Thu Dec 04 08:55:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:41834] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG9HJ8tlofuyiEIT_PSCAABhuc"]
[Thu Dec 04 08:56:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:41834] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/phy1/master"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG9IJ8tlofuyiEIT_PSLQABh0A"]
[Thu Dec 04 08:56:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:41834] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG9JJ8tlofuyiEIT_PSaAABhyA"]
[Thu Dec 04 08:56:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:39550] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/phy1/queues"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG9MZ8tlofuyiEIT_PS5wABhu4"]
[Thu Dec 04 08:56:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:39550] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG9Np8tlofuyiEIT_PTQwABhs0"]
[Thu Dec 04 08:56:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:25308] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0/queues"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG9RJ8tlofuyiEIT_PT1AABh0c"]
[Thu Dec 04 08:56:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:25308] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG9SZ8tlofuyiEIT_PT_wABht0"]
[Thu Dec 04 08:56:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:53794] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG9VZ8tlofuyiEIT_PUdwABhuw"]
[Thu Dec 04 08:56:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:53794] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG9Wp8tlofuyiEIT_PUogABh1A"]
[Thu Dec 04 08:57:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:64904] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG9a58tlofuyiEIT_PVkAABh14"]
[Thu Dec 04 08:57:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:64904] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG9cJ8tlofuyiEIT_PVwgABh3g"]
[Thu Dec 04 08:57:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:35134] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG9eZ8tlofuyiEIT_PWKwABh14"]
[Thu Dec 04 08:57:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:63470] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG9iZ8tlofuyiEIT_PXCQABhsI"]
[Thu Dec 04 08:57:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:64396] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG9lJ8tlofuyiEIT_PXegABhw4"]
[Thu Dec 04 08:58:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:64396] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG9mZ8tlofuyiEIT_PXsQABhxY"]
[Thu Dec 04 08:58:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:32016] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG9o58tlofuyiEIT_PYCgABhw4"]
[Thu Dec 04 08:58:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:32016] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/mq/126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG9p58tlofuyiEIT_PYOAABhyA"]
[Thu Dec 04 08:58:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:28556] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG9tJ8tlofuyiEIT_PYyQABh3I"]
[Thu Dec 04 08:58:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:28556] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG9uJ8tlofuyiEIT_PY9AABhzA"]
[Thu Dec 04 08:58:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:54000] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG9xJ8tlofuyiEIT_PZewABhqk"]
[Thu Dec 04 08:58:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:54000] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG9yJ8tlofuyiEIT_PZpQABhyE"]
[Thu Dec 04 08:59:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:38048] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG91Z8tlofuyiEIT_PaaQABhsU"]
[Thu Dec 04 08:59:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:38048] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG92p8tlofuyiEIT_PakAABhvU"]
[Thu Dec 04 08:59:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:55834] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG9858tlofuyiEIT_PbxgABh1Q"]
[Thu Dec 04 08:59:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:55834] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG9-J8tlofuyiEIT_PcHQABh20"]
[Thu Dec 04 08:59:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:55834] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG9_Z8tlofuyiEIT_PcfQABhqg"]
[Thu Dec 04 08:59:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:55834] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-AZ8tlofuyiEIT_Pc_gABh3c"]
[Thu Dec 04 09:00:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:43264] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-EJ8tlofuyiEIT_PeQAABh1c"]
[Thu Dec 04 09:00:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:43264] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-FJ8tlofuyiEIT_PegwABhw4"]
[Thu Dec 04 09:00:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:48292] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-Kp8tlofuyiEIT_Pf4AABhrc"]
[Thu Dec 04 09:00:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:48292] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-Lp8tlofuyiEIT_PgKgABh1M"]
[Thu Dec 04 09:00:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:48292] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-Mp8tlofuyiEIT_PgbgABhrA"]
[Thu Dec 04 09:00:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:48292] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-N58tlofuyiEIT_PgmwABh2A"]
[Thu Dec 04 09:00:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:35944] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-R58tlofuyiEIT_PhKgABht8"]
[Thu Dec 04 09:00:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:35944] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:4a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-S58tlofuyiEIT_PhSgABhqo"]
[Thu Dec 04 09:01:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:64568] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-VJ8tlofuyiEIT_PhrAABhzo"]
[Thu Dec 04 09:01:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:27238] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-YZ8tlofuyiEIT_PiLgABhvM"]
[Thu Dec 04 09:01:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:27238] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-ZZ8tlofuyiEIT_PiVgABh2I"]
[Thu Dec 04 09:01:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:27238] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-aZ8tlofuyiEIT_PiggABhs8"]
[Thu Dec 04 09:01:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:44952] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-dZ8tlofuyiEIT_PjAQABh1Y"]
[Thu Dec 04 09:01:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:44952] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-ep8tlofuyiEIT_PjKgABhtU"]
[Thu Dec 04 09:01:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:21912] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-hp8tlofuyiEIT_PjqAABhzE"]
[Thu Dec 04 09:02:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:21912] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-ip8tlofuyiEIT_Pj0gABh1I"]
[Thu Dec 04 09:02:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:52576] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-m58tlofuyiEIT_PkoAABh2M"]
[Thu Dec 04 09:02:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:52576] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-n58tlofuyiEIT_PkxAABh2Q"]
[Thu Dec 04 09:02:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:36886] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-qp8tlofuyiEIT_PlNQABhqQ"]
[Thu Dec 04 09:02:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:36886] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-rp8tlofuyiEIT_PlVAABhsE"]
[Thu Dec 04 09:02:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:44302] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-uZ8tlofuyiEIT_PlzgABhv8"]
[Thu Dec 04 09:03:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:58118] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-x58tlofuyiEIT_PmTQABhqM"]
[Thu Dec 04 09:03:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:52618] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-z58tlofuyiEIT_PmmAABhrw"]
[Thu Dec 04 09:03:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:52618] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-058tlofuyiEIT_Pm1gABhtE"]
[Thu Dec 04 09:03:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:62770] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-258tlofuyiEIT_PnLwABhrM"]
[Thu Dec 04 09:03:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:62770] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG-4J8tlofuyiEIT_PnVQABhxY"]
[Thu Dec 04 09:03:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:62262] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG-7J8tlofuyiEIT_Pn9wABhtw"]
[Thu Dec 04 09:03:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:32070] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG--Z8tlofuyiEIT_PoZgABh2g"]
[Thu Dec 04 09:04:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:28674] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_AZ8tlofuyiEIT_PotQABh1c"]
[Thu Dec 04 09:04:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:28674] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:c0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_Bp8tlofuyiEIT_Po9QABhrM"]
[Thu Dec 04 09:04:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:40144] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:c1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_Dp8tlofuyiEIT_PpcwABhvA"]
[Thu Dec 04 09:04:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:58312] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_Gp8tlofuyiEIT_PqBwABhxM"]
[Thu Dec 04 09:04:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:58312] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:c2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_Hp8tlofuyiEIT_PqeQABh0E"]
[Thu Dec 04 09:04:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:58312] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_Ip8tlofuyiEIT_PqqgABhxw"]
[Thu Dec 04 09:04:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:50684] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_MZ8tlofuyiEIT_PrfgABh1Y"]
[Thu Dec 04 09:04:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:50684] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:c3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_NZ8tlofuyiEIT_PsDAABhw8"]
[Thu Dec 04 09:05:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:63814] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:c4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_PZ8tlofuyiEIT_PseAABhzI"]
[Thu Dec 04 09:05:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:63814] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_QJ8tlofuyiEIT_PsoAABhyI"]
[Thu Dec 04 09:05:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:62012] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_VZ8tlofuyiEIT_PtqAABhvU"]
[Thu Dec 04 09:05:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:62012] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_WZ8tlofuyiEIT_Pt1AABh0Q"]
[Thu Dec 04 09:05:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:54450] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_YZ8tlofuyiEIT_PuPQABhvc"]
[Thu Dec 04 09:05:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:54450] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_ZJ8tlofuyiEIT_PuZAABhvw"]
[Thu Dec 04 09:05:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:46612] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_bZ8tlofuyiEIT_Pu4wABhss"]
[Thu Dec 04 09:05:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:46612] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_cp8tlofuyiEIT_PvHAABhqY"]
[Thu Dec 04 09:06:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:19056] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_f58tlofuyiEIT_Pv5gABh14"]
[Thu Dec 04 09:06:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:48788] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_i58tlofuyiEIT_PwmwABhyo"]
[Thu Dec 04 09:06:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:54730] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_k58tlofuyiEIT_Pw6gABhyk"]
[Thu Dec 04 09:06:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:54730] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_lp8tlofuyiEIT_PxCAABhxg"]
[Thu Dec 04 09:06:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:51950] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_np8tlofuyiEIT_PxPQABhxY"]
[Thu Dec 04 09:06:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:51950] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_op8tlofuyiEIT_PxcAABh0Y"]
[Thu Dec 04 09:06:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:31264] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_rZ8tlofuyiEIT_Px9gABhx4"]
[Thu Dec 04 09:06:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:31264] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_sZ8tlofuyiEIT_PyBwABhuc"]
[Thu Dec 04 09:07:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:37198] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_v58tlofuyiEIT_PyiAABhyY"]
[Thu Dec 04 09:07:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:37198] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_w58tlofuyiEIT_PynQABhuQ"]
[Thu Dec 04 09:07:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:36278] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_y58tlofuyiEIT_PzBwABhuA"]
[Thu Dec 04 09:07:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:36278] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_z58tlofuyiEIT_PzMAABhw8"]
[Thu Dec 04 09:07:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:57540] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_2p8tlofuyiEIT_Pz-QABht4"]
[Thu Dec 04 09:07:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:57540] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_3p8tlofuyiEIT_P0IQABhvs"]
[Thu Dec 04 09:07:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:60252] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTG_7Z8tlofuyiEIT_P0vAABhzw"]
[Thu Dec 04 09:08:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:60252] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_8J8tlofuyiEIT_P09QABhwY"]
[Thu Dec 04 09:08:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:48226] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTG_-J8tlofuyiEIT_P1QQABh3o"]
[Thu Dec 04 09:08:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:44630] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHABJ8tlofuyiEIT_P1jgABhw8"]
[Thu Dec 04 09:08:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:44630] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHACJ8tlofuyiEIT_P1xAABhus"]
[Thu Dec 04 09:08:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:21530] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHAE58tlofuyiEIT_P19gABhr4"]
[Thu Dec 04 09:08:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:21534] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHAG58tlofuyiEIT_P2EAABhqo"]
[Thu Dec 04 09:08:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:21534] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHAH58tlofuyiEIT_P2HQABhsE"]
[Thu Dec 04 09:08:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:46926] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHAJ58tlofuyiEIT_P2OgABhrg"]
[Thu Dec 04 09:09:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:19252] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHAM58tlofuyiEIT_P2rQABhqY"]
[Thu Dec 04 09:09:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:19252] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHAN58tlofuyiEIT_P2wQABht0"]
[Thu Dec 04 09:09:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:19252] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHAO58tlofuyiEIT_P28gABh1Q"]
[Thu Dec 04 09:09:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:52460] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHAS58tlofuyiEIT_P3lwABhw0"]
[Thu Dec 04 09:09:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:52460] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHAT58tlofuyiEIT_P3pwABhtg"]
[Thu Dec 04 09:09:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:57254] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHAV58tlofuyiEIT_P3zAABh1A"]
[Thu Dec 04 09:09:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:57254] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHAW58tlofuyiEIT_P34QABhs0"]
[Thu Dec 04 09:09:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:38938] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHAZ58tlofuyiEIT_P4LgABhq0"]
[Thu Dec 04 09:10:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:29522] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHAc58tlofuyiEIT_P4eAABh0w"]
[Thu Dec 04 09:10:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:29522] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHAdp8tlofuyiEIT_P4jwABhrc"]
[Thu Dec 04 09:10:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:29522] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHAep8tlofuyiEIT_P4pwABhqY"]
[Thu Dec 04 09:10:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:26832] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHAhp8tlofuyiEIT_P5SAABhz8"]
[Thu Dec 04 09:10:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:26832] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHAip8tlofuyiEIT_P5rwABhro"]
[Thu Dec 04 09:10:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:63270] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHAlp8tlofuyiEIT_P6uAABhtk"]
[Thu Dec 04 09:10:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:63270] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHAmZ8tlofuyiEIT_P68AABh3Q"]
[Thu Dec 04 09:11:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:59654] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHAqJ8tlofuyiEIT_P7kgABhzU"]
[Thu Dec 04 09:11:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:59654] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHArJ8tlofuyiEIT_P7vwABhyM"]
[Thu Dec 04 09:11:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:52000] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHAs58tlofuyiEIT_P8RQABhqc"]
[Thu Dec 04 09:11:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:51206] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHAv58tlofuyiEIT_P84gABhsU"]
[Thu Dec 04 09:11:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:51206] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHAw58tlofuyiEIT_P9LQABhuk"]
[Thu Dec 04 09:11:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:51206] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHAx58tlofuyiEIT_P9RgABhrY"]
[Thu Dec 04 09:11:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:57274] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHA1p8tlofuyiEIT_P-DwABh3Y"]
[Thu Dec 04 09:11:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:57274] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHA2Z8tlofuyiEIT_P-TgABhzU"]
[Thu Dec 04 09:12:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:44690] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHA4Z8tlofuyiEIT_P-kgABh3k"]
[Thu Dec 04 09:12:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:40060] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHA7J8tlofuyiEIT_P_agABhuE"]
[Thu Dec 04 09:12:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:29326] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHA958tlofuyiEIT_MABwABhu8"]
[Thu Dec 04 09:12:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:29326] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHA-58tlofuyiEIT_MALgABhq0"]
[Thu Dec 04 09:12:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:29326] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHA_p8tlofuyiEIT_MAeAABhxQ"]
[Thu Dec 04 09:12:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:29326] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBAp8tlofuyiEIT_MAvAABhu0"]
[Thu Dec 04 09:12:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:41198] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHBDZ8tlofuyiEIT_MBMAABh3g"]
[Thu Dec 04 09:12:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:19306] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBGJ8tlofuyiEIT_MBkAABh0I"]
[Thu Dec 04 09:13:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:31456] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHBJJ8tlofuyiEIT_MB_AABh2I"]
[Thu Dec 04 09:13:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:31456] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBKJ8tlofuyiEIT_MCSAABhsM"]
[Thu Dec 04 09:13:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:41950] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBMJ8tlofuyiEIT_MCvAABhwg"]
[Thu Dec 04 09:13:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:41950] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHBNJ8tlofuyiEIT_MCzQABhyw"]
[Thu Dec 04 09:13:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:42522] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHBO58tlofuyiEIT_MDHgABh08"]
[Thu Dec 04 09:13:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:42522] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBP58tlofuyiEIT_MDPAABhyQ"]
[Thu Dec 04 09:13:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:29446] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHBSp8tlofuyiEIT_MDlAABhxY"]
[Thu Dec 04 09:13:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:29446] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/mq/126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBTp8tlofuyiEIT_MDpwABhqs"]
[Thu Dec 04 09:14:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:51852] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBXJ8tlofuyiEIT_MEDAABhwA"]
[Thu Dec 04 09:14:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:51852] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHBYJ8tlofuyiEIT_MEPAABhwo"]
[Thu Dec 04 09:14:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:50642] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHBaJ8tlofuyiEIT_MElgABhq0"]
[Thu Dec 04 09:14:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:50628] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBdJ8tlofuyiEIT_MFEAABhqU"]
[Thu Dec 04 09:14:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:50628] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHBd58tlofuyiEIT_MFOgABhqQ"]
[Thu Dec 04 09:14:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:50628] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBe58tlofuyiEIT_MFcwABhsU"]
[Thu Dec 04 09:14:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:19416] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBip8tlofuyiEIT_MGWgABhzg"]
[Thu Dec 04 09:14:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:19416] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHBjZ8tlofuyiEIT_MGvQABhw4"]
[Thu Dec 04 09:15:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:22620] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHBlZ8tlofuyiEIT_MHTAABhvQ"]
[Thu Dec 04 09:15:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:52896] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBoZ8tlofuyiEIT_MIDwABh1w"]
[Thu Dec 04 09:15:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:54856] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBqJ8tlofuyiEIT_MIXwABhxE"]
[Thu Dec 04 09:15:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:54856] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHBrJ8tlofuyiEIT_MIcAABhzo"]
[Thu Dec 04 09:15:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:46756] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHBtJ8tlofuyiEIT_MItQABhyA"]
[Thu Dec 04 09:15:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:46756] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBt58tlofuyiEIT_MI1QABhyM"]
[Thu Dec 04 09:15:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:29856] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHBw58tlofuyiEIT_MJIAABhz4"]
[Thu Dec 04 09:15:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:31940] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHBzp8tlofuyiEIT_MJZAABhvA"]
[Thu Dec 04 09:16:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:31940] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHB0Z8tlofuyiEIT_MJegABhrk"]
[Thu Dec 04 09:16:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:31940] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHB1Z8tlofuyiEIT_MJjAABhvk"]
[Thu Dec 04 09:16:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:36780] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHB5J8tlofuyiEIT_MKCAABh0Q"]
[Thu Dec 04 09:16:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:36780] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHB558tlofuyiEIT_MKOAABhr4"]
[Thu Dec 04 09:16:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:20260] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHB8J8tlofuyiEIT_MKpAABh1o"]
[Thu Dec 04 09:16:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:60558] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHB_J8tlofuyiEIT_MLLQABhzo"]
[Thu Dec 04 09:16:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:60558] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHCAJ8tlofuyiEIT_MLXgABhxY"]
[Thu Dec 04 09:16:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:60558] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHCA58tlofuyiEIT_MLhgABhvU"]
[Thu Dec 04 09:17:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:50120] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHCEJ8tlofuyiEIT_MMMQABh1M"]
[Thu Dec 04 09:17:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:50120] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHCFJ8tlofuyiEIT_MMWQABhq8"]
[Thu Dec 04 09:17:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:48916] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHCIZ8tlofuyiEIT_MNIQABh28"]
[Thu Dec 04 09:17:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:51698] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHCL58tlofuyiEIT_MNwwABhzo"]
[Thu Dec 04 09:17:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:51706] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHCN58tlofuyiEIT_MOXgABhrU"]
[Thu Dec 04 09:17:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:51706] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHCO58tlofuyiEIT_MOjQABh3A"]
[Thu Dec 04 09:17:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:27542] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHCR58tlofuyiEIT_MPWgABhws"]
[Thu Dec 04 09:18:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:27542] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHCS58tlofuyiEIT_MPjwABh1c"]
[Thu Dec 04 09:18:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:54802] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHCU58tlofuyiEIT_MQPQABh3w"]
[Thu Dec 04 09:18:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:49306] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHCYJ8tlofuyiEIT_MQ_wABhys"]
[Thu Dec 04 09:18:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:49306] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHCZJ8tlofuyiEIT_MRPQABhrs"]
[Thu Dec 04 09:18:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:49306] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHCaZ8tlofuyiEIT_MRfAABhsM"]
[Thu Dec 04 09:18:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:21804] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHCfJ8tlofuyiEIT_MScQABh3g"]
[Thu Dec 04 09:18:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:21804] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHCgZ8tlofuyiEIT_MSugABh2E"]
[Thu Dec 04 09:19:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:30616] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHCip8tlofuyiEIT_MTNAABhuc"]
[Thu Dec 04 09:19:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:53238] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHCmJ8tlofuyiEIT_MUDwABh1Q"]
[Thu Dec 04 09:19:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:53238] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHCnZ8tlofuyiEIT_MUUwABhqs"]
[Thu Dec 04 09:19:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:53238] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHCop8tlofuyiEIT_MUnAABhtU"]
[Thu Dec 04 09:19:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:64126] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHCsp8tlofuyiEIT_MWCAABhtM"]
[Thu Dec 04 09:19:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:64126] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHCt58tlofuyiEIT_MWXgABhq4"]
[Thu Dec 04 09:20:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:29882] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHCwp8tlofuyiEIT_MXFwABhys"]
[Thu Dec 04 09:20:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:55552] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHC0Z8tlofuyiEIT_MYQgABhqI"]
[Thu Dec 04 09:20:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:55552] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHC1p8tlofuyiEIT_MYkgABhyA"]
[Thu Dec 04 09:20:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:55552] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHC258tlofuyiEIT_MY3gABhrU"]
[Thu Dec 04 09:20:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:53058] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHC658tlofuyiEIT_MZxAABhw4"]
[Thu Dec 04 09:20:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:53058] [pid 1736880] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHC8J8tlofuyiEIT_MaIwABhyQ"]
[Thu Dec 04 09:21:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:55958] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHC_oq5tg7eFcFRyPQJKQAA6mA"]
[Thu Dec 04 09:21:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:26368] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHDC4q5tg7eFcFRyPQKDgAA6sc"]
[Thu Dec 04 09:21:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:63604] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHDFYq5tg7eFcFRyPQKqQAA6tI"]
[Thu Dec 04 09:21:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:63604] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHDGoq5tg7eFcFRyPQK5wAA6zk"]
[Thu Dec 04 09:21:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:51184] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHDJ4q5tg7eFcFRyPQL6gAA6mw"]
[Thu Dec 04 09:21:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:51184] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHDK4q5tg7eFcFRyPQMNwAA6mY"]
[Thu Dec 04 09:21:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:57248] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHDM4q5tg7eFcFRyPQM1AAA6x4"]
[Thu Dec 04 09:22:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:57748] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/mq/126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHDQ4q5tg7eFcFRyPQNwwAA6ww"]
[Thu Dec 04 09:22:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:57748] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHDR4q5tg7eFcFRyPQN7wAA6pE"]
[Thu Dec 04 09:22:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:57748] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHDTIq5tg7eFcFRyPQOHgAA6xw"]
[Thu Dec 04 09:22:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:24064] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHDYYq5tg7eFcFRyPQPqgAA6tA"]
[Thu Dec 04 09:22:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:24064] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHDZYq5tg7eFcFRyPQP5wAA6mo"]
[Thu Dec 04 09:22:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:24064] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHDaYq5tg7eFcFRyPQQIgAA6m8"]
[Thu Dec 04 09:23:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:46994] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHDdoq5tg7eFcFRyPQQxQAA6pQ"]
[Thu Dec 04 09:23:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:21370] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHDfoq5tg7eFcFRyPQRPAAA6qw"]
[Thu Dec 04 09:23:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:21370] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHDg4q5tg7eFcFRyPQReQAA6qk"]
[Thu Dec 04 09:23:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:32364] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHDj4q5tg7eFcFRyPQSBgAA6sE"]
[Thu Dec 04 09:23:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:32364] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHDkoq5tg7eFcFRyPQSLAAA6tY"]
[Thu Dec 04 09:23:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:64622] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHDmoq5tg7eFcFRyPQSmQAA6uU"]
[Thu Dec 04 09:23:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:50676] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHDpoq5tg7eFcFRyPQTJwAA6wg"]
[Thu Dec 04 09:23:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:50676] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHDqYq5tg7eFcFRyPQTUgAA6yE"]
[Thu Dec 04 09:23:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:50676] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHDrYq5tg7eFcFRyPQTfwAA6pQ"]
[Thu Dec 04 09:24:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:20494] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHDuYq5tg7eFcFRyPQUGgAA6xg"]
[Thu Dec 04 09:24:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:20494] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHDvYq5tg7eFcFRyPQURgAA6sM"]
[Thu Dec 04 09:24:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:55344] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHDyIq5tg7eFcFRyPQU3AAA6wE"]
[Thu Dec 04 09:24:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:55344] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHDzIq5tg7eFcFRyPQU_AAA6zk"]
[Thu Dec 04 09:24:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:20008] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHD14q5tg7eFcFRyPQVdgAA6p0"]
[Thu Dec 04 09:24:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:20008] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHD24q5tg7eFcFRyPQVpQAA6xg"]
[Thu Dec 04 09:25:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:43848] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHD7Yq5tg7eFcFRyPQWngAA6p0"]
[Thu Dec 04 09:25:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:43848] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHD8Yq5tg7eFcFRyPQWzAAA6mw"]
[Thu Dec 04 09:25:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:43848] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHD9Yq5tg7eFcFRyPQXBAAA6xw"]
[Thu Dec 04 09:25:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:43848] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHD-Yq5tg7eFcFRyPQXQAAA6z4"]
[Thu Dec 04 09:25:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:39484] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHEBoq5tg7eFcFRyPQX3gAA6x0"]
[Thu Dec 04 09:25:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:39484] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHEC4q5tg7eFcFRyPQYEwAA6xc"]
[Thu Dec 04 09:25:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:51750] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHEG4q5tg7eFcFRyPQYtgAA6ts"]
[Thu Dec 04 09:25:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:51750] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHEH4q5tg7eFcFRyPQY3QAA6vc"]
[Thu Dec 04 09:26:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:39402] [pid 2158899] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHEKoq5tg7eFcFRyPQZcwAA6tQ"]
[Thu Dec 04 09:33:33 2025] [fnaluxury.com] [error] [client 51.38.121.169:49993] [pid 2158899] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/simple.php
[Thu Dec 04 09:33:36 2025] [fnaluxury.com] [error] [client 51.38.121.169:49993] [pid 2158899] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/simple.php
[Thu Dec 04 09:34:15 2025] [fnaluxury.com] [error] [client 51.38.121.169:31777] [pid 2158899] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/simple.php
[Thu Dec 04 09:42:50 2025] [fnaluxury.com] [error] [client 216.244.66.228:39050] [pid 2158899] apache2_util.c(271): [client 216.244.66.228] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/dh_hwg2wc/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/hc/en-us/articles/41383541904281-Envato-Market-Terms"] [unique_id "aTHIGoq5tg7eFcFRyPQ9UQAA6zI"]
[Thu Dec 04 10:42:51 2025] [fnaluxury.com] [error] [client 103.112.58.224:55200] [pid 2540095] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/manager.php
[Thu Dec 04 10:47:09 2025] [fnaluxury.com] [error] [client 193.111.248.121:49464] [pid 2990505] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/about.php
[Thu Dec 04 11:32:14 2025] [fnaluxury.com] [error] [client 193.111.248.121:50735] [pid 287811] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/aa.php
[Thu Dec 04 11:53:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:60538] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHmr1yn5YlF39UENK-4GgABh1o"]
[Thu Dec 04 11:53:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:38612] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHmuFyn5YlF39UENK-4kAABhsc"]
[Thu Dec 04 11:53:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:38612] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHmvFyn5YlF39UENK-4rAABhyM"]
[Thu Dec 04 11:53:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:41002] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHmw1yn5YlF39UENK-5EQABhtE"]
[Thu Dec 04 11:53:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:62100] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHmz1yn5YlF39UENK-5twABhqY"]
[Thu Dec 04 11:53:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:62100] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHm0lyn5YlF39UENK-5_gABhvI"]
[Thu Dec 04 11:53:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:62100] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHm1lyn5YlF39UENK-6GgABh1E"]
[Thu Dec 04 11:54:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:57724] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHm4lyn5YlF39UENK-6qAABhuc"]
[Thu Dec 04 11:54:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:57724] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHm5lyn5YlF39UENK-68AABhwA"]
[Thu Dec 04 11:54:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:41984] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHm_Fyn5YlF39UENK-8BAABhtc"]
[Thu Dec 04 11:54:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:41984] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHnAFyn5YlF39UENK-8HQABhtI"]
[Thu Dec 04 11:54:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:41984] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHnA1yn5YlF39UENK-8NQABhvA"]
[Thu Dec 04 11:54:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:41984] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHnB1yn5YlF39UENK-8UQABhqU"]
[Thu Dec 04 11:54:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:39016] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHnE1yn5YlF39UENK-8rgABhr8"]
[Thu Dec 04 11:55:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:39016] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHnF1yn5YlF39UENK-81gABh1o"]
[Thu Dec 04 11:55:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:52996] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHnJVyn5YlF39UENK-9NwABhu8"]
[Thu Dec 04 11:55:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:52996] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHnKVyn5YlF39UENK-9VAABhzM"]
[Thu Dec 04 11:55:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:60610] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHnNVyn5YlF39UENK-9ugABhz0"]
[Thu Dec 04 11:55:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:34922] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHnQVyn5YlF39UENK--GAABhyo"]
[Thu Dec 04 11:55:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:34928] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHnSlyn5YlF39UENK--YgABht4"]
[Thu Dec 04 11:55:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:34928] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHnTlyn5YlF39UENK--cwABhqk"]
[Thu Dec 04 11:56:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:23454] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHnW1yn5YlF39UENK--0gABhv8"]
[Thu Dec 04 11:56:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:23454] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHnX1yn5YlF39UENK-_GgABh2s"]
[Thu Dec 04 11:56:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:36600] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHnZ1yn5YlF39UENK-_hQABhsY"]
[Thu Dec 04 11:56:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:27404] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHnclyn5YlF39UENK_AFwABhu4"]
[Thu Dec 04 11:56:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:61866] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHnelyn5YlF39UENK_AXAABhvQ"]
[Thu Dec 04 11:56:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:61866] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHnflyn5YlF39UENK_AtgABhxk"]
[Thu Dec 04 11:57:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:58586] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHnjlyn5YlF39UENK_BiwABhtc"]
[Thu Dec 04 11:57:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:58586] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/mq/126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHnklyn5YlF39UENK_BxwABhys"]
[Thu Dec 04 11:57:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:58586] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHnllyn5YlF39UENK_B6AABh2M"]
[Thu Dec 04 11:57:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:39464] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHnolyn5YlF39UENK_CngABh1s"]
[Thu Dec 04 11:57:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:39464] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHnplyn5YlF39UENK_CuQABht0"]
[Thu Dec 04 11:57:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:39464] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHnqlyn5YlF39UENK_C1wABhx0"]
[Thu Dec 04 11:57:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:29740] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHnulyn5YlF39UENK_DTQABhw8"]
[Thu Dec 04 11:57:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:29740] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHnvVyn5YlF39UENK_DbgABhzE"]
[Thu Dec 04 11:57:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:48220] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHnxlyn5YlF39UENK_DrAABh2s"]
[Thu Dec 04 11:58:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:52306] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHn01yn5YlF39UENK_EGwABhss"]
[Thu Dec 04 11:58:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:52306] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHn1lyn5YlF39UENK_ENwABhsc"]
[Thu Dec 04 11:58:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:52306] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHn2lyn5YlF39UENK_EfAABhxk"]
[Thu Dec 04 11:58:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:60696] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHn5lyn5YlF39UENK_EzgABhsc"]
[Thu Dec 04 11:58:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:60696] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHn6Vyn5YlF39UENK_E6gABh1s"]
[Thu Dec 04 11:58:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:64292] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHn9Vyn5YlF39UENK_FWgABhxI"]
[Thu Dec 04 11:58:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:64292] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHn-Vyn5YlF39UENK_FegABh2M"]
[Thu Dec 04 11:59:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:28480] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHoCFyn5YlF39UENK_GHAABhuo"]
[Thu Dec 04 11:59:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:28480] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHoDFyn5YlF39UENK_GNwABhxA"]
[Thu Dec 04 11:59:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:61740] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHoFFyn5YlF39UENK_GcAABh1M"]
[Thu Dec 04 11:59:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:48036] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHoH1yn5YlF39UENK_G0wABhxM"]
[Thu Dec 04 11:59:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:48036] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHoI1yn5YlF39UENK_HOgABhq0"]
[Thu Dec 04 11:59:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:48036] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHoJ1yn5YlF39UENK_HmQABh0o"]
[Thu Dec 04 11:59:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:50134] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHoMlyn5YlF39UENK_IKAABhtk"]
[Thu Dec 04 11:59:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:50134] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHoNVyn5YlF39UENK_IRQABhrs"]
[Thu Dec 04 12:00:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:33402] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHoQlyn5YlF39UENK_IrQABhzw"]
[Thu Dec 04 12:00:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:33402] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHoRVyn5YlF39UENK_I2QABhvs"]
[Thu Dec 04 12:00:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:56724] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHoV1yn5YlF39UENK_JegABhrI"]
[Thu Dec 04 12:00:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:56724] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHoW1yn5YlF39UENK_JuAABhz0"]
[Thu Dec 04 12:00:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:35614] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHoZFyn5YlF39UENK_KUgABhrc"]
[Thu Dec 04 12:00:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:35200] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ahci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHoclyn5YlF39UENK_KygABhxM"]
[Thu Dec 04 12:00:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:35200] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHod1yn5YlF39UENK_LMgABhrg"]
[Thu Dec 04 12:00:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:35200] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/bnx2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHoe1yn5YlF39UENK_LgQABhws"]
[Thu Dec 04 12:01:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:58976] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHoj1yn5YlF39UENK_MWgABhto"]
[Thu Dec 04 12:01:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:58976] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/e100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHolFyn5YlF39UENK_MbgABhvQ"]
[Thu Dec 04 12:01:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:58976] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHomFyn5YlF39UENK_MhQABhrE"]
[Thu Dec 04 12:01:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:58976] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/i40e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHonFyn5YlF39UENK_MuwABhwc"]
[Thu Dec 04 12:01:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:30858] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHoq1yn5YlF39UENK_NrAABhvM"]
[Thu Dec 04 12:01:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:30858] [pid 287811] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/iavf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHosFyn5YlF39UENK_NxQABh38"]
[Thu Dec 04 12:02:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:43756] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHowQa3r2zsI23MxgWuzQAA6tY"]
[Thu Dec 04 12:02:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:43756] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHoxQa3r2zsI23MxgWu7QAA6xc"]
[Thu Dec 04 12:02:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:25964] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHozAa3r2zsI23MxgWvewAA6t0"]
[Thu Dec 04 12:02:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:65032] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHo2Aa3r2zsI23MxgWv7QAA6p4"]
[Thu Dec 04 12:02:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:65032] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHo3Aa3r2zsI23MxgWwGwAA6v0"]
[Thu Dec 04 12:02:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:55924] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHo6Qa3r2zsI23MxgWwnQAA6vk"]
[Thu Dec 04 12:02:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:55924] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHo7Qa3r2zsI23MxgWw0wAA6mA"]
[Thu Dec 04 12:02:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:55924] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/usb1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHo8Qa3r2zsI23MxgWxFQAA6tw"]
[Thu Dec 04 12:03:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:30208] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHo_Aa3r2zsI23MxgWx-gAA6wc"]
[Thu Dec 04 12:03:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:30208] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/usb2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHpAAa3r2zsI23MxgWyOAAA6q8"]
[Thu Dec 04 12:03:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:41856] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHpDAa3r2zsI23MxgWzDQAA6tI"]
[Thu Dec 04 12:03:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:41856] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/usb3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHpEAa3r2zsI23MxgWzLQAA6zU"]
[Thu Dec 04 12:03:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:25652] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/usb4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHpIAa3r2zsI23MxgWz1gAA6oQ"]
[Thu Dec 04 12:03:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:25652] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHpJAa3r2zsI23MxgWz_wAA6rU"]
[Thu Dec 04 12:03:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:54864] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHpLAa3r2zsI23MxgW0UwAA6y0"]
[Thu Dec 04 12:04:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:54864] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/interfaces"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHpMAa3r2zsI23MxgW0gAAA6rA"]
[Thu Dec 04 12:04:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:57388] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHpPAa3r2zsI23MxgW1AgAA6s0"]
[Thu Dec 04 12:04:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:57388] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/revalidate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHpQAa3r2zsI23MxgW1PgAA6so"]
[Thu Dec 04 12:04:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:31736] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHpTwa3r2zsI23MxgW19QAA6qI"]
[Thu Dec 04 12:04:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:31736] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHpUwa3r2zsI23MxgW2IgAA6sU"]
[Thu Dec 04 12:04:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:44638] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHpWwa3r2zsI23MxgW2igAA6qQ"]
[Thu Dec 04 12:04:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:44638] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHpXga3r2zsI23MxgW2tAAA6vM"]
[Thu Dec 04 12:04:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:34678] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHpawa3r2zsI23MxgW3PwAA6uk"]
[Thu Dec 04 12:05:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:37360] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHpdwa3r2zsI23MxgW31gAA6xk"]
[Thu Dec 04 12:05:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:19988] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHpfwa3r2zsI23MxgW4MAAA6t8"]
[Thu Dec 04 12:05:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:19988] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHpgwa3r2zsI23MxgW4XQAA6zc"]
[Thu Dec 04 12:05:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:58448] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHpiga3r2zsI23MxgW4uAAA6qk"]
[Thu Dec 04 12:05:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:58448] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHpjga3r2zsI23MxgW44wAA6x0"]
[Thu Dec 04 12:05:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:39172] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHpmga3r2zsI23MxgW5bQAA6xw"]
[Thu Dec 04 12:05:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:50808] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHppQa3r2zsI23MxgW6GAAA6xE"]
[Thu Dec 04 12:06:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:62676] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHprga3r2zsI23MxgW6fAAA6vU"]
[Thu Dec 04 12:06:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:62676] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHpsga3r2zsI23MxgW6pQAA6z8"]
[Thu Dec 04 12:06:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:64500] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHpuwa3r2zsI23MxgW67wAA6pw"]
[Thu Dec 04 12:06:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:64500] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHpvga3r2zsI23MxgW7FAAA6yc"]
[Thu Dec 04 12:06:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:50766] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHpyga3r2zsI23MxgW7kwAA6nY"]
[Thu Dec 04 12:06:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:39234] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHp1wa3r2zsI23MxgW8GQAA6oM"]
[Thu Dec 04 12:06:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:35648] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHp3wa3r2zsI23MxgW8cwAA6tc"]
[Thu Dec 04 12:06:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:35648] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHp4wa3r2zsI23MxgW8pQAA6pU"]
[Thu Dec 04 12:07:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:43046] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHp6wa3r2zsI23MxgW8_wAA6wY"]
[Thu Dec 04 12:07:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:61910] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHp-Aa3r2zsI23MxgW9dwAA6vw"]
[Thu Dec 04 12:07:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:61910] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHp_Qa3r2zsI23MxgW9oQAA6tA"]
[Thu Dec 04 12:07:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:61910] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHqAQa3r2zsI23MxgW9yQAA6ng"]
[Thu Dec 04 12:07:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:26480] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHqFga3r2zsI23MxgW-mwAA6ow"]
[Thu Dec 04 12:07:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:26480] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHqGwa3r2zsI23MxgW-vwAA6xw"]
[Thu Dec 04 12:08:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:49806] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHqJQa3r2zsI23MxgW_IAAA6pg"]
[Thu Dec 04 12:08:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:60934] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHqMwa3r2zsI23MxgW_ngAA6mo"]
[Thu Dec 04 12:08:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:60934] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHqOQa3r2zsI23MxgW_2AAA6o0"]
[Thu Dec 04 12:08:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:60934] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHqPga3r2zsI23MxgW_9wAA6t4"]
[Thu Dec 04 12:08:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:21390] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHqUQa3r2zsI23MxgXAgQAA6r4"]
[Thu Dec 04 12:08:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:21390] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHqVga3r2zsI23MxgXArQAA6wI"]
[Thu Dec 04 12:09:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:50162] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHqYAa3r2zsI23MxgXA_QAA6sU"]
[Thu Dec 04 12:09:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:20974] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHqbga3r2zsI23MxgXBYQAA6oo"]
[Thu Dec 04 12:09:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:20974] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHqdAa3r2zsI23MxgXBjAAA6ok"]
[Thu Dec 04 12:09:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:20974] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHqeQa3r2zsI23MxgXBtQAA6rQ"]
[Thu Dec 04 12:09:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:36144] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md10/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHqlAa3r2zsI23MxgXCmAAA6zE"]
[Thu Dec 04 12:10:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:36144] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHqmQa3r2zsI23MxgXCtwAA6mM"]
[Thu Dec 04 12:10:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:54022] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHqowa3r2zsI23MxgXDDgAA6vI"]
[Thu Dec 04 12:10:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:54022] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHqqQa3r2zsI23MxgXDQAAA6pA"]
[Thu Dec 04 12:10:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:18520] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHquAa3r2zsI23MxgXDzQAA6xg"]
[Thu Dec 04 12:10:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:18520] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHqvQa3r2zsI23MxgXD9AAA6sA"]
[Thu Dec 04 12:10:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:35586] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHq0Aa3r2zsI23MxgXErgAA6r0"]
[Thu Dec 04 12:11:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:35586] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHq1Aa3r2zsI23MxgXE1gAA6w0"]
[Thu Dec 04 12:11:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:35914] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHq3wa3r2zsI23MxgXFLwAA6tI"]
[Thu Dec 04 12:11:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:25402] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHq7ga3r2zsI23MxgXFqAAA6nY"]
[Thu Dec 04 12:11:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:25402] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHq8ga3r2zsI23MxgXFzwAA6us"]
[Thu Dec 04 12:11:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:25402] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd12/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHq9wa3r2zsI23MxgXF-wAA6s8"]
[Thu Dec 04 12:11:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:18744] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd13/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHrCQa3r2zsI23MxgXGlwAA6yc"]
[Thu Dec 04 12:11:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:18744] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHrDwa3r2zsI23MxgXGwAAA6n0"]
[Thu Dec 04 12:12:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:57242] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHrIQa3r2zsI23MxgXHiQAA6n8"]
[Thu Dec 04 12:12:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:57242] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd14/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHrJga3r2zsI23MxgXHugAA6po"]
[Thu Dec 04 12:12:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:57242] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHrKga3r2zsI23MxgXH4AAA6t0"]
[Thu Dec 04 12:12:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:44416] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd15/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHrOga3r2zsI23MxgXIUQAA6u0"]
[Thu Dec 04 12:12:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:46752] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHrSQa3r2zsI23MxgXI4gAA6x0"]
[Thu Dec 04 12:13:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:46752] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd2/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHrTga3r2zsI23MxgXJEwAA6no"]
[Thu Dec 04 12:13:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:46752] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHrUwa3r2zsI23MxgXJVgAA6rM"]
[Thu Dec 04 12:13:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:62144] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd3/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHrYwa3r2zsI23MxgXJ2QAA6uE"]
[Thu Dec 04 12:13:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:62144] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHraAa3r2zsI23MxgXKFwAA6pY"]
[Thu Dec 04 12:13:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:40614] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd4/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHrdwa3r2zsI23MxgXKjgAA6s8"]
[Thu Dec 04 12:13:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:58882] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd5/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHrgQa3r2zsI23MxgXK4gAA6ts"]
[Thu Dec 04 12:13:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:58882] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHrhwa3r2zsI23MxgXLBQAA6s4"]
[Thu Dec 04 12:14:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:32116] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHrkga3r2zsI23MxgXLRwAA6mo"]
[Thu Dec 04 12:14:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:32116] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd6/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHrmAa3r2zsI23MxgXLaAAA6uY"]
[Thu Dec 04 12:14:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:19056] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHrqQa3r2zsI23MxgXLvwAA6zw"]
[Thu Dec 04 12:14:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:19056] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd7/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHrrQa3r2zsI23MxgXL1wAA6oI"]
[Thu Dec 04 12:14:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:52556] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHruwa3r2zsI23MxgXMRwAA6qE"]
[Thu Dec 04 12:15:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:63460] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd8/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHryQa3r2zsI23MxgXMoAAA6qo"]
[Thu Dec 04 12:15:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:63460] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHrzga3r2zsI23MxgXM2QAA6nk"]
[Thu Dec 04 12:15:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:46706] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd9/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTHr3Aa3r2zsI23MxgXNbAAA6zo"]
[Thu Dec 04 12:15:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:46706] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHr4Aa3r2zsI23MxgXNmgAA6zY"]
[Thu Dec 04 12:15:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:57468] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHr_Qa3r2zsI23MxgXPEgAA6v8"]
[Thu Dec 04 12:16:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:57468] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHsBQa3r2zsI23MxgXP9wAA6qE"]
[Thu Dec 04 12:16:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:53090] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHsGAa3r2zsI23MxgXRAQAA6tw"]
[Thu Dec 04 12:16:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:53090] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTHsHQa3r2zsI23MxgXRSwAA6s8"]
[Thu Dec 04 12:16:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:61882] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHsMga3r2zsI23MxgXSHwAA6og"]
[Thu Dec 04 12:16:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:40964] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHsOwa3r2zsI23MxgXSbQAA6xM"]
[Thu Dec 04 12:17:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:61826] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHsTAa3r2zsI23MxgXTIQAA6rU"]
[Thu Dec 04 12:17:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:53796] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHsZQa3r2zsI23MxgXT_QAA6yM"]
[Thu Dec 04 12:17:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:53796] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTHsaQa3r2zsI23MxgXUMQAA6zk"]
[Thu Dec 04 12:17:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:46352] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHsbQa3r2zsI23MxgXUTQAA6us"]
[Thu Dec 04 12:17:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:46352] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTHscQa3r2zsI23MxgXUagAA6mg"]
[Thu Dec 04 12:18:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:40200] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHsfQa3r2zsI23MxgXUrgAA6oQ"]
[Thu Dec 04 12:18:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:32244] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:path: /etc/ld.so.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTHsiQa3r2zsI23MxgXVAAAA6qc"]
[Thu Dec 04 12:18:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:22010] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHslwa3r2zsI23MxgXVSQAA6yY"]
[Thu Dec 04 12:18:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:22010] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTHsnAa3r2zsI23MxgXVYQAA6u8"]
[Thu Dec 04 12:18:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:61100] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHsoQa3r2zsI23MxgXVfQAA6y8"]
[Thu Dec 04 12:18:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:61100] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTHspQa3r2zsI23MxgXVlQAA6mw"]
[Thu Dec 04 12:19:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:45718] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHstAa3r2zsI23MxgXWCwAA6vA"]
[Thu Dec 04 12:19:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:47766] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHs0ga3r2zsI23MxgXWugAA6mY"]
[Thu Dec 04 12:19:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:60216] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHs3Qa3r2zsI23MxgXW_AAA6pA"]
[Thu Dec 04 12:20:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:62864] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHs8wa3r2zsI23MxgXXzgAA6z4"]
[Thu Dec 04 12:20:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:50088] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHtFga3r2zsI23MxgXZDQAA6zY"]
[Thu Dec 04 12:20:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:42568] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHtIAa3r2zsI23MxgXZSQAA6pE"]
[Thu Dec 04 12:21:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:42210] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHtPga3r2zsI23MxgXa0gAA6pk"]
[Thu Dec 04 12:21:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:52386] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHtUQa3r2zsI23MxgXbdQAA6tQ"]
[Thu Dec 04 12:21:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:61938] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHtWwa3r2zsI23MxgXbwQAA6mw"]
[Thu Dec 04 12:22:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:44902] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHtdAa3r2zsI23MxgXcpQAA6mE"]
[Thu Dec 04 12:22:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:52278] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHtkwa3r2zsI23MxgXdlwAA6ow"]
[Thu Dec 04 12:22:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:48162] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHtnga3r2zsI23MxgXd2wAA6uw"]
[Thu Dec 04 12:23:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:44668] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHtswa3r2zsI23MxgXeqQAA6ok"]
[Thu Dec 04 12:23:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:46566] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHtzga3r2zsI23MxgXfkgAA6z8"]
[Thu Dec 04 12:23:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:22814] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHt2Aa3r2zsI23MxgXf2gAA6w0"]
[Thu Dec 04 12:24:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:21910] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHt7wa3r2zsI23MxgXghQAA6ro"]
[Thu Dec 04 12:24:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:31576] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHuCQa3r2zsI23MxgXh8QAA6vg"]
[Thu Dec 04 12:25:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:24096] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHuHAa3r2zsI23MxgXjEwAA6sQ"]
[Thu Dec 04 12:25:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:49240] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHuJga3r2zsI23MxgXjvAAA6xA"]
[Thu Dec 04 12:25:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:48280] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHuQga3r2zsI23MxgXlZgAA6rs"]
[Thu Dec 04 12:25:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:48280] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHuSwa3r2zsI23MxgXlvAAA6sw"]
[Thu Dec 04 12:26:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:60764] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHuXQa3r2zsI23MxgXmlAAA6q8"]
[Thu Dec 04 12:26:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:40530] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHudga3r2zsI23MxgXnaQAA6uo"]
[Thu Dec 04 12:26:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:40530] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHufga3r2zsI23MxgXntAAA6oE"]
[Thu Dec 04 12:26:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:30418] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHujga3r2zsI23MxgXoBgAA6rw"]
[Thu Dec 04 12:27:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:44128] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHunwa3r2zsI23MxgXolAAA6uc"]
[Thu Dec 04 12:27:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:31292] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHurwa3r2zsI23MxgXpIAAA6q0"]
[Thu Dec 04 12:27:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:35206] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHuvwa3r2zsI23MxgXpzQAA6nQ"]
[Thu Dec 04 12:28:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:34712] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHu0wa3r2zsI23MxgXqVgAA6p8"]
[Thu Dec 04 12:28:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:37172] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHu8wa3r2zsI23MxgXrOgAA6mw"]
[Thu Dec 04 12:28:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:55804] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHu_Aa3r2zsI23MxgXrfQAA6vc"]
[Thu Dec 04 12:29:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:21558] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHvDga3r2zsI23MxgXr6gAA6nw"]
[Thu Dec 04 12:29:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:24974] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHvJga3r2zsI23MxgXsiQAA6uI"]
[Thu Dec 04 12:29:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:28598] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHvLwa3r2zsI23MxgXswwAA6xQ"]
[Thu Dec 04 12:29:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:30932] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHvRwa3r2zsI23MxgXtfQAA6yE"]
[Thu Dec 04 12:30:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:30932] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHvTwa3r2zsI23MxgXtsQAA6wA"]
[Thu Dec 04 12:30:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:30188] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHvYAa3r2zsI23MxgXuSwAA6to"]
[Thu Dec 04 12:30:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:49158] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHveQa3r2zsI23MxgXvAAAA6wI"]
[Thu Dec 04 12:30:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:49158] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHvgQa3r2zsI23MxgXvOAAA6po"]
[Thu Dec 04 12:31:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:33060] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHvkQa3r2zsI23MxgXvpwAA6tc"]
[Thu Dec 04 12:31:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:28734] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHvrwa3r2zsI23MxgXwWwAA6qY"]
[Thu Dec 04 12:31:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:28734] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHvuAa3r2zsI23MxgXwpgAA6mI"]
[Thu Dec 04 12:32:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:58226] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHvyQa3r2zsI23MxgXxOQAA6o0"]
[Thu Dec 04 12:32:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:35696] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHv2Qa3r2zsI23MxgXxoQAA6zE"]
[Thu Dec 04 12:32:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:28438] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHv6ga3r2zsI23MxgXyDQAA6tA"]
[Thu Dec 04 12:33:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:44400] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHwCga3r2zsI23MxgXy9QAA6mc"]
[Thu Dec 04 12:33:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:62704] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHwFQa3r2zsI23MxgXzOwAA6n0"]
[Thu Dec 04 12:33:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:55436] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHwKwa3r2zsI23MxgXzvQAA6vs"]
[Thu Dec 04 12:34:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:50104] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHwRga3r2zsI23MxgX0jgAA6wM"]
[Thu Dec 04 12:34:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:46702] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHwVwa3r2zsI23MxgX1JgAA6m8"]
[Thu Dec 04 12:34:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:40332] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHwXwa3r2zsI23MxgX1XwAA6u8"]
[Thu Dec 04 12:34:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:20142] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHwcAa3r2zsI23MxgX2BQAA6yE"]
[Thu Dec 04 12:35:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:47122] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHwiwa3r2zsI23MxgX3bQAA6xs"]
[Thu Dec 04 12:35:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:33784] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHwkwa3r2zsI23MxgX34AAA6r0"]
[Thu Dec 04 12:35:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:56906] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHwpAa3r2zsI23MxgX4ywAA6nE"]
[Thu Dec 04 12:36:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:42830] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHwtQa3r2zsI23MxgX5VAAA6xw"]
[Thu Dec 04 12:36:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:26554] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHwxwa3r2zsI23MxgX58AAA6yo"]
[Thu Dec 04 12:36:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:57702] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHw4Aa3r2zsI23MxgX6iwAA6xE"]
[Thu Dec 04 12:36:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:45508] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHw6Qa3r2zsI23MxgX6vwAA6vs"]
[Thu Dec 04 12:37:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:59844] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHw-Qa3r2zsI23MxgX7GwAA6sk"]
[Thu Dec 04 12:37:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:49596] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHxCAa3r2zsI23MxgX7iAAA6wM"]
[Thu Dec 04 12:37:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:36078] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHxFwa3r2zsI23MxgX79wAA6p4"]
[Thu Dec 04 12:38:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:37576] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHxLwa3r2zsI23MxgX8ngAA6vk"]
[Thu Dec 04 12:38:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:46414] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHxQAa3r2zsI23MxgX9JwAA6z0"]
[Thu Dec 04 12:38:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:46414] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHxSAa3r2zsI23MxgX9ZAAA6yw"]
[Thu Dec 04 12:38:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:40952] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHxXwa3r2zsI23MxgX9_QAA6n0"]
[Thu Dec 04 12:39:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:21794] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHxZwa3r2zsI23MxgX-NQAA6yM"]
[Thu Dec 04 12:39:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:61410] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHxdwa3r2zsI23MxgX-kgAA6yo"]
[Thu Dec 04 12:39:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:53148] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHxjwa3r2zsI23MxgX_JwAA6oA"]
[Thu Dec 04 12:39:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:29442] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHxnga3r2zsI23MxgX_hgAA6nE"]
[Thu Dec 04 12:40:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:29442] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHxpga3r2zsI23MxgX_uwAA6pM"]
[Thu Dec 04 12:40:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:53704] [pid 616523] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHxtQa3r2zsI23MxgUANQAA6so"]
[Thu Dec 04 12:40:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:25410] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHxyFfxCgKh2H9YEMcY7gABhtg"]
[Thu Dec 04 12:40:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:47466] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHx11fxCgKh2H9YEMcZWgABht8"]
[Thu Dec 04 12:41:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:43816] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHx8FfxCgKh2H9YEMcZ8gABh20"]
[Thu Dec 04 12:41:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:45704] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHx-1fxCgKh2H9YEMcaKwABhws"]
[Thu Dec 04 12:41:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:52038] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHyDlfxCgKh2H9YEMcaqAABhyw"]
[Thu Dec 04 12:42:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:21684] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHyKFfxCgKh2H9YEMcbQgABhsc"]
[Thu Dec 04 12:42:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:21858] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHyMFfxCgKh2H9YEMcbewABhzM"]
[Thu Dec 04 12:42:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:52658] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHyQFfxCgKh2H9YEMccCgABhxU"]
[Thu Dec 04 12:43:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:33780] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHyV1fxCgKh2H9YEMcc_wABh1k"]
[Thu Dec 04 12:43:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:49094] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHyaFfxCgKh2H9YEMcdawABh0c"]
[Thu Dec 04 12:43:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:43076] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHycFfxCgKh2H9YEMcdsAABhsM"]
[Thu Dec 04 12:43:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:22756] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHyf1fxCgKh2H9YEMceMgABhtE"]
[Thu Dec 04 12:43:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:25752] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHyjlfxCgKh2H9YEMce0AABhvg"]
[Thu Dec 04 12:44:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:25572] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHynVfxCgKh2H9YEMcgoQABhxc"]
[Thu Dec 04 12:44:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:48176] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHytlfxCgKh2H9YEMclLQABhto"]
[Thu Dec 04 12:44:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:48176] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHyvlfxCgKh2H9YEMclrwABh3s"]
[Thu Dec 04 12:45:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:30918] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHyzVfxCgKh2H9YEMcmRwABh2c"]
[Thu Dec 04 12:45:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:21224] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTHy3lfxCgKh2H9YEMcnHAABhsk"]
[Thu Dec 04 12:45:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:21224] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHy5lfxCgKh2H9YEMcnigABhwc"]
[Thu Dec 04 12:45:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:44920] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_mid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHy_1fxCgKh2H9YEMcoQgABh2E"]
[Thu Dec 04 12:45:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:18284] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHzB1fxCgKh2H9YEMcobQABhts"]
[Thu Dec 04 12:46:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:49310] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd8111e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHzGVfxCgKh2H9YEMcoywABhtE"]
[Thu Dec 04 12:46:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:21676] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHzKVfxCgKh2H9YEMcpVgABhqQ"]
[Thu Dec 04 12:46:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:63004] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_piix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHzOlfxCgKh2H9YEMcpwQABhzA"]
[Thu Dec 04 12:47:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:62742] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/configfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHzVFfxCgKh2H9YEMcqegABhwc"]
[Thu Dec 04 12:47:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:32904] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_bufio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHzaFfxCgKh2H9YEMcrFwABh1Y"]
[Thu Dec 04 12:47:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:32904] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHzclfxCgKh2H9YEMcrbQABhzA"]
[Thu Dec 04 12:48:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:62886] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHzhlfxCgKh2H9YEMcsCwABhwI"]
[Thu Dec 04 12:48:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:33382] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fscrypto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHzoFfxCgKh2H9YEMcthgABh3I"]
[Thu Dec 04 12:48:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:33382] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_i801"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHzqFfxCgKh2H9YEMct0gABhwE"]
[Thu Dec 04 12:48:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:19788] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_isch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHzt1fxCgKh2H9YEMcuLwABhzo"]
[Thu Dec 04 12:49:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:36370] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_ismt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHzx1fxCgKh2H9YEMcu3wABhv0"]
[Thu Dec 04 12:49:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:25346] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHz11fxCgKh2H9YEMcvYgABhvs"]
[Thu Dec 04 12:49:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:50338] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iosf_mbi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHz8FfxCgKh2H9YEMcwHwABh14"]
[Thu Dec 04 12:50:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:50338] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/keyboard"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTHz-FfxCgKh2H9YEMcwiAABhwg"]
[Thu Dec 04 12:50:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:62324] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH0EFfxCgKh2H9YEMcxYQABhu4"]
[Thu Dec 04 12:50:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:62332] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mousedev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH0GVfxCgKh2H9YEMcxlwABh3M"]
[Thu Dec 04 12:50:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:59740] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptscsih"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH0KVfxCgKh2H9YEMcyJAABh0s"]
[Thu Dec 04 12:51:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:40256] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH0QVfxCgKh2H9YEMczAwABhx0"]
[Thu Dec 04 12:51:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:64090] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_amd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH0SVfxCgKh2H9YEMcz8AABhvU"]
[Thu Dec 04 12:51:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:52474] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH0WVfxCgKh2H9YEMc0zAABh0o"]
[Thu Dec 04 12:51:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:50580] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcupdate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH0a1fxCgKh2H9YEMc2EAABhtM"]
[Thu Dec 04 12:52:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:37642] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rng_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH0fFfxCgKh2H9YEMc3mgABhtk"]
[Thu Dec 04 12:52:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:33130] [pid 983930] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rtc_cmos"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH0kOPC3-9bPwPn9Xy1ngAA6rw"]
[Thu Dec 04 12:53:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:31306] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/scsi_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH0rOk44wTA6Ltjd-5gowAB1X8"]
[Thu Dec 04 12:53:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:61874] [pid 983930] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/spurious"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH0wOPC3-9bPwPn9Xy1vAAA6ms"]
[Thu Dec 04 12:53:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:55026] [pid 983930] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/srcutree"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH0yePC3-9bPwPn9Xy2VQAA6nQ"]
[Thu Dec 04 12:53:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:61358] [pid 986169] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_htcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH03MWTnCZzWZAMd5Zd1gABrng"]
[Thu Dec 04 12:54:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:28474] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/uhci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH08VfxCgKh2H9YEMc5swABh1M"]
[Thu Dec 04 12:54:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:46026] [pid 983930] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xhci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH1B-PC3-9bPwPn9Xy3awAA6ok"]
[Thu Dec 04 12:54:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:26732] [pid 983930] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xhci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTH1GuPC3-9bPwPn9Xy4VgAA6yY"]
[Thu Dec 04 12:55:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:41366] [pid 983930] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /dh/etc/php-ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH1SOPC3-9bPwPn9Xy45wAA6q0"]
[Thu Dec 04 12:56:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:38530] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH1cuk44wTA6Ltjd-5kvAAB1ZA"]
[Thu Dec 04 12:56:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:45640] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH1fFfxCgKh2H9YEMc8lgABhx4"]
[Thu Dec 04 12:56:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:39742] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH1jOk44wTA6Ltjd-5k8wAB1RI"]
[Thu Dec 04 12:56:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:24514] [pid 986169] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:path: /etc/libpaper.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH1lcWTnCZzWZAMd5Zg0QABro4"]
[Thu Dec 04 12:57:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:52330] [pid 986169] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH1ncWTnCZzWZAMd5ZhSAABrjg"]
[Thu Dec 04 12:57:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:31762] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH1ruk44wTA6Ltjd-5lygAB1Sk"]
[Thu Dec 04 12:57:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:35874] [pid 890815] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH1uFfxCgKh2H9YEMc9tAABhzk"]
[Thu Dec 04 12:57:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:46130] [pid 986169] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH1wMWTnCZzWZAMd5Zh0AABrno"]
[Thu Dec 04 12:57:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:46142] [pid 983930] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH1yOPC3-9bPwPn9Xy7OAAA6wU"]
[Thu Dec 04 13:08:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:63176] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH4a-k44wTA6Ltjd-575AAB1QA"]
[Thu Dec 04 13:09:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:30432] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH4fuk44wTA6Ltjd-58ZgAB1Yg"]
[Thu Dec 04 13:09:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:41872] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH4iek44wTA6Ltjd-587AAB1Xg"]
[Thu Dec 04 13:09:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:41826] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH4oOk44wTA6Ltjd-59jAAB1QE"]
[Thu Dec 04 13:10:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:40134] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH4tOk44wTA6Ltjd-5-AwAB1UI"]
[Thu Dec 04 13:10:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:26236] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH4xek44wTA6Ltjd-5-jAAB1Qs"]
[Thu Dec 04 13:10:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:23922] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH43uk44wTA6Ltjd-5_KAAB1Mg"]
[Thu Dec 04 13:11:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:42710] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH45-k44wTA6Ltjd-5_ZAAB1Ws"]
[Thu Dec 04 13:11:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:58444] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH4--k44wTA6Ltjd-5_3QAB1PM"]
[Thu Dec 04 13:11:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:62992] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH5Gek44wTA6Ltjd-6BOgAB1QM"]
[Thu Dec 04 13:12:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:24720] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH5I-k44wTA6Ltjd-6BjQAB1Nk"]
[Thu Dec 04 13:12:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:30344] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH5Nek44wTA6Ltjd-6CbQAB1W0"]
[Thu Dec 04 13:12:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:49110] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH5Sek44wTA6Ltjd-6DQgAB1VU"]
[Thu Dec 04 13:13:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:49174] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH5XOk44wTA6Ltjd-6EVgAB1Uc"]
[Thu Dec 04 13:13:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:62286] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/leds"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH5buk44wTA6Ltjd-6FXgAB1VY"]
[Thu Dec 04 13:13:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:29966] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH5guk44wTA6Ltjd-6GawAB1VA"]
[Thu Dec 04 13:13:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:37508] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH5lOk44wTA6Ltjd-6HigAB1P0"]
[Thu Dec 04 13:14:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:49640] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/nfs/net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH5r-k44wTA6Ltjd-6IagAB1VY"]
[Thu Dec 04 13:14:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:57854] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/resctrl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH5uek44wTA6Ltjd-6IpwAB1VA"]
[Thu Dec 04 13:14:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:28766] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH5yuk44wTA6Ltjd-6JFgAB1Uk"]
[Thu Dec 04 13:17:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:48826] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aoe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH6TOk44wTA6Ltjd-6NjQAB1Qw"]
[Thu Dec 04 13:17:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:30110] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/edd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH6Xuk44wTA6Ltjd-6OHQAB1MM"]
[Thu Dec 04 13:17:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:20242] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH6b-k44wTA6Ltjd-6OhQAB1UE"]
[Thu Dec 04 13:17:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:47468] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH6hOk44wTA6Ltjd-6PJAAB1Z4"]
[Thu Dec 04 13:18:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:46132] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mrp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH6mOk44wTA6Ltjd-6PxAAB1TY"]
[Thu Dec 04 13:18:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:39676] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH6r-k44wTA6Ltjd-6QuQAB1Oo"]
[Thu Dec 04 13:19:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:55112] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH6xOk44wTA6Ltjd-6RigAB1Xc"]
[Thu Dec 04 13:19:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:26052] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH62-k44wTA6Ltjd-6ShwAB1SI"]
[Thu Dec 04 13:19:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:39332] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH6_-k44wTA6Ltjd-6TyQAB1Vk"]
[Thu Dec 04 13:20:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:64290] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH7FOk44wTA6Ltjd-6UlgAB1XA"]
[Thu Dec 04 13:20:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:64290] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tg3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH7H-k44wTA6Ltjd-6VIAAB1ZY"]
[Thu Dec 04 13:20:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:60688] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/kvtech.net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/outdoor-shower/"] [unique_id "aTH7Nuk44wTA6Ltjd-6WaAAB1Q0"]
[Thu Dec 04 13:21:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:35960] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH7ROk44wTA6Ltjd-6W-wAB1RI"]
[Thu Dec 04 13:22:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:36432] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH7gOk44wTA6Ltjd-6ZRwAB1Nc"]
[Thu Dec 04 13:22:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:36432] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH7jOk44wTA6Ltjd-6ZiQAB1N4"]
[Thu Dec 04 13:24:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:29058] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH8Fek44wTA6Ltjd-6degAB1VU"]
[Thu Dec 04 13:25:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:50122] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/dmi/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH8OOk44wTA6Ltjd-6eRwAB1VI"]
[Thu Dec 04 13:25:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:22962] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/extcon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH8Q-k44wTA6Ltjd-6eiQAB1R0"]
[Thu Dec 04 13:25:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:43270] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/lo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH8Wuk44wTA6Ltjd-6fDgAB1QE"]
[Thu Dec 04 13:29:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:38990] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH9Iek44wTA6Ltjd-6jSAAB1ME"]
[Thu Dec 04 13:30:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:19566] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH9aek44wTA6Ltjd-6kzQAB1YE"]
[Thu Dec 04 13:30:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:19566] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH9cek44wTA6Ltjd-6k5AAB1Os"]
[Thu Dec 04 13:30:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:31566] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH9guk44wTA6Ltjd-6lJgAB1RU"]
[Thu Dec 04 13:31:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:25698] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH9muk44wTA6Ltjd-6lsQAB1Pw"]
[Thu Dec 04 13:31:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:56854] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH9o-k44wTA6Ltjd-6l4gAB1ZA"]
[Thu Dec 04 13:31:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:34562] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH9uuk44wTA6Ltjd-6mRQAB1Y8"]
[Thu Dec 04 13:31:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:34562] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH9wuk44wTA6Ltjd-6mtAAB1XQ"]
[Thu Dec 04 13:32:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:56392] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH90ek44wTA6Ltjd-6nUAAB1Uw"]
[Thu Dec 04 13:32:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:21572] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH96Ok44wTA6Ltjd-6nzgAB1Qs"]
[Thu Dec 04 13:32:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:21572] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH97-k44wTA6Ltjd-6n9QAB1Us"]
[Thu Dec 04 13:32:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:30540] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH9_-k44wTA6Ltjd-6oNAAB1Rs"]
[Thu Dec 04 13:33:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:19198] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-Fuk44wTA6Ltjd-6owAAB1YM"]
[Thu Dec 04 13:33:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:19198] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-Hek44wTA6Ltjd-6o-gAB1Sg"]
[Thu Dec 04 13:33:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:41246] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/dmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-LOk44wTA6Ltjd-6pRAAB1Ms"]
[Thu Dec 04 13:33:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:23524] [pid 988155] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-O-k44wTA6Ltjd-6prgAB1XQ"]
[Thu Dec 04 13:34:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:51884] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/debug"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-UpI1_rFmQVTzf-VnVwAA6sI"]
[Thu Dec 04 13:34:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:51884] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-WpI1_rFmQVTzf-VnmQAA6yU"]
[Thu Dec 04 13:34:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:32616] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-cZI1_rFmQVTzf-VoOgAA6y0"]
[Thu Dec 04 13:34:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:63354] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/lo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-eJI1_rFmQVTzf-VocwAA6pk"]
[Thu Dec 04 13:34:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:19370] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-g5I1_rFmQVTzf-Vo4QAA6xw"]
[Thu Dec 04 13:35:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:60474] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-i5I1_rFmQVTzf-VpGAAA6nI"]
[Thu Dec 04 13:35:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:62976] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-opI1_rFmQVTzf-Vp5QAA6pA"]
[Thu Dec 04 13:35:39 2025] [fnaluxury.com] [error] [client 103.107.197.117:43134] [pid 1277832] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_hwg2wc/fnaluxury.com/wp-includes/js/crop/uword.php
[Thu Dec 04 13:35:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:44030] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8021q"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-spI1_rFmQVTzf-VqZwAA6z8"]
[Thu Dec 04 13:35:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:19582] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/atkbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-u5I1_rFmQVTzf-VqpAAA6qg"]
[Thu Dec 04 13:36:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:21998] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-05I1_rFmQVTzf-VrXwAA6tI"]
[Thu Dec 04 13:36:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:34816] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2x"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-3JI1_rFmQVTzf-VrywAA6mI"]
[Thu Dec 04 13:36:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:60826] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/btrfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-7pI1_rFmQVTzf-VsaQAA6zU"]
[Thu Dec 04 13:37:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:29696] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH-_5I1_rFmQVTzf-Vs2QAA6xk"]
[Thu Dec 04 13:37:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:45850] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i8042"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH_EJI1_rFmQVTzf-VtbwAA6u4"]
[Thu Dec 04 13:37:33 2025] [fnaluxury.com] [warn] [client 144.76.19.157:45850] [pid 1277832] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Dec 04 13:37:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:32140] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/pantry/"] [unique_id "aTH_HZI1_rFmQVTzf-Vt2wAA6pE"]
[Thu Dec 04 13:37:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:41414] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igbvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH_KJI1_rFmQVTzf-VuOQAA6zI"]
[Thu Dec 04 13:37:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:41414] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/pantry/"] [unique_id "aTH_LJI1_rFmQVTzf-VuUQAA6oo"]
[Thu Dec 04 13:37:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:34094] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_vs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH_N5I1_rFmQVTzf-VuogAA6uM"]
[Thu Dec 04 13:38:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:34094] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/pantry/"] [unique_id "aTH_O5I1_rFmQVTzf-VuwQAA6x4"]
[Thu Dec 04 13:38:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:45628] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ixgbe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH_RpI1_rFmQVTzf-VvFAAA6r0"]
[Thu Dec 04 13:38:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:63868] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lockd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH_TpI1_rFmQVTzf-VvaQAA6tw"]
[Thu Dec 04 13:38:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:63868] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/issue" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/issue found within ARGS:fileloc: /etc/issue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/pantry/"] [unique_id "aTH_UZI1_rFmQVTzf-VviAAA6y0"]
[Thu Dec 04 13:38:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:25500] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH_XZI1_rFmQVTzf-Vv2AAA6s4"]
[Thu Dec 04 13:39:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:49862] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsv4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH_dpI1_rFmQVTzf-VwgQAA6tc"]
[Thu Dec 04 13:39:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:49174] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/raid0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH_h5I1_rFmQVTzf-Vw9AAA6rA"]
[Thu Dec 04 13:39:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:50792] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sysrq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH_m5I1_rFmQVTzf-VyBAAA6uE"]
[Thu Dec 04 13:39:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:50792] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/vsock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH_pJI1_rFmQVTzf-VyiAAA6qs"]
[Thu Dec 04 13:40:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:22172] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/zswap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/drivers-room/"] [unique_id "aTH_vJI1_rFmQVTzf-VzgwAA6uY"]
[Thu Dec 04 13:44:06 2025] [fnaluxury.com] [warn] [client 144.76.19.157:50492] [pid 1277832] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Dec 04 13:55:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:45108] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aTIDapI1_rFmQVTzf-WR8AAA6oo"]
[Thu Dec 04 13:56:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:38668] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aTIDgZI1_rFmQVTzf-WShAAA6zA"]
[Thu Dec 04 13:56:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:56896] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aTIDkZI1_rFmQVTzf-WS9QAA6uk"]
[Thu Dec 04 13:57:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:46202] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aTIDr5I1_rFmQVTzf-WT4gAA6t8"]
[Thu Dec 04 13:57:04 2025] [fnaluxury.com] [warn] [client 144.76.19.157:46202] [pid 1277832] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Dec 04 13:59:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:28134] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aTIEOJI1_rFmQVTzf-WYHAAA6w8"]
[Thu Dec 04 13:59:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:30686] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aTIESJI1_rFmQVTzf-WYzgAA6uw"]
[Thu Dec 04 13:59:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:36786] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aTIEV5I1_rFmQVTzf-WZVgAA6sM"]
[Thu Dec 04 13:59:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:36788] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aTIEXpI1_rFmQVTzf-WZvgAA6oc"]
[Thu Dec 04 14:00:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:19486] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aTIEbJI1_rFmQVTzf-WaHwAA6nY"]
[Thu Dec 04 14:00:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:61772] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aTIEe5I1_rFmQVTzf-WaZAAA6rE"]
[Thu Dec 04 14:03:41 2025] [fnaluxury.com] [warn] [client 144.76.19.157:49638] [pid 1277832] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Dec 04 14:04:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:46304] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aTIFhZI1_rFmQVTzf-WhlQAA6rY"]
[Thu Dec 04 14:06:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:18066] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel-img.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aTIFzZI1_rFmQVTzf-Wj2QAA6zY"]
[Thu Dec 04 14:06:05 2025] [fnaluxury.com] [warn] [client 144.76.19.157:18066] [pid 1277832] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Dec 04 14:08:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:18098] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aTIGSJI1_rFmQVTzf-Wm4gAA6sE"]
[Thu Dec 04 14:08:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:18112] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIGS5I1_rFmQVTzf-Wm-AAA6ro"]
[Thu Dec 04 14:08:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:50240] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /dh/etc/php-ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIGV5I1_rFmQVTzf-WnQwAA6tY"]
[Thu Dec 04 14:08:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:50240] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIGW5I1_rFmQVTzf-WnWQAA6pU"]
[Thu Dec 04 14:08:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:50840] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIGapI1_rFmQVTzf-WnrQAA6m0"]
[Thu Dec 04 14:08:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:44564] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIGcZI1_rFmQVTzf-Wn0wAA6sg"]
[Thu Dec 04 14:09:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:23260] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIGhJI1_rFmQVTzf-WoKwAA6qQ"]
[Thu Dec 04 14:09:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:23276] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIGiJI1_rFmQVTzf-WoNwAA6uI"]
[Thu Dec 04 14:09:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:29594] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIGj5I1_rFmQVTzf-WoXQAA6tA"]
[Thu Dec 04 14:09:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:29594] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIGk5I1_rFmQVTzf-WojgAA6z4"]
[Thu Dec 04 14:09:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:23546] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIGppI1_rFmQVTzf-Wo3wAA6n4"]
[Thu Dec 04 14:09:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:25758] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIGrpI1_rFmQVTzf-Wo-wAA6wI"]
[Thu Dec 04 14:09:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:25758] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIGspI1_rFmQVTzf-WpDQAA6nU"]
[Thu Dec 04 14:10:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:50950] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIGvZI1_rFmQVTzf-WpQAAA6xw"]
[Thu Dec 04 14:10:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:41848] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:path: /etc/libpaper.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIGyZI1_rFmQVTzf-WpigAA6pE"]
[Thu Dec 04 14:10:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:26752] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIG0pI1_rFmQVTzf-WptwAA6y4"]
[Thu Dec 04 14:10:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:26756] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIG1ZI1_rFmQVTzf-WpyQAA6mc"]
[Thu Dec 04 14:10:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:44398] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIG3ZI1_rFmQVTzf-Wp-AAA6wM"]
[Thu Dec 04 14:10:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:28030] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIG7JI1_rFmQVTzf-WqRQAA6vE"]
[Thu Dec 04 14:10:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:28030] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIG8JI1_rFmQVTzf-WqVgAA6nc"]
[Thu Dec 04 14:11:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:18078] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIG_5I1_rFmQVTzf-WqqgAA6xI"]
[Thu Dec 04 14:11:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:48846] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHA5I1_rFmQVTzf-WqwgAA6to"]
[Thu Dec 04 14:11:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:48850] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHC5I1_rFmQVTzf-WrPAAA6qU"]
[Thu Dec 04 14:11:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:41078] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIHF5I1_rFmQVTzf-WsVQAA6ns"]
[Thu Dec 04 14:11:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:41114] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHG5I1_rFmQVTzf-WsjQAA6pg"]
[Thu Dec 04 14:11:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:41114] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIHHpI1_rFmQVTzf-WssgAA6xY"]
[Thu Dec 04 14:12:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:53578] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10/error"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHMpI1_rFmQVTzf-WtdwAA6s0"]
[Thu Dec 04 14:12:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:53578] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10/stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHOpI1_rFmQVTzf-WtywAA6sI"]
[Thu Dec 04 14:12:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:56088] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/mm/lru_gen"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHSpI1_rFmQVTzf-WugQAA6yM"]
[Thu Dec 04 14:12:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:30318] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd64_edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHWZI1_rFmQVTzf-WvKwAA6yM"]
[Thu Dec 04 14:12:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:52466] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/blk_cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHaZI1_rFmQVTzf-Wv3AAA6ow"]
[Thu Dec 04 14:13:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:54758] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/crc_t10dif"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHeJI1_rFmQVTzf-WwdgAA6xM"]
[Thu Dec 04 14:13:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:20394] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/debug_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHiZI1_rFmQVTzf-WwvQAA6nM"]
[Thu Dec 04 14:13:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:63776] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/efi_pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHmJI1_rFmQVTzf-Ww-AAA6xY"]
[Thu Dec 04 14:14:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:45516] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_belkin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHqJI1_rFmQVTzf-WxSQAA6ms"]
[Thu Dec 04 14:14:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:59238] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_cherry"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHuJI1_rFmQVTzf-WxkgAA6zg"]
[Thu Dec 04 14:14:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:35076] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_lg_g15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIHyJI1_rFmQVTzf-Wx2QAA6vQ"]
[Thu Dec 04 14:14:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:44270] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd756"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIH15I1_rFmQVTzf-WyGQAA6vE"]
[Thu Dec 04 14:15:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:45212] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iscsi_ibft"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIH55I1_rFmQVTzf-WyWwAA6yE"]
[Thu Dec 04 14:15:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:39388] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlxsw_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIH9pI1_rFmQVTzf-WyrQAA6uI"]
[Thu Dec 04 14:15:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:20458] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIIBZI1_rFmQVTzf-Wy-AAA6sQ"]
[Thu Dec 04 14:15:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:61630] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/page_alloc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIIFJI1_rFmQVTzf-WzXQAA6vY"]
[Thu Dec 04 14:16:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:35488] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_mpiix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIIK5I1_rFmQVTzf-Wz1AAA6nE"]
[Thu Dec 04 14:16:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:29968] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "apache2/logs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: apache2/logs found within ARGS:path: /dh/apache2/logs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIISpI1_rFmQVTzf-W0YwAA6o8"]
[Thu Dec 04 14:17:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:34892] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIIYZI1_rFmQVTzf-W08wAA6zs"]
[Thu Dec 04 14:17:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:61456] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIIcJI1_rFmQVTzf-W1NQAA6n4"]
[Thu Dec 04 14:17:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:23016] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ghostscript" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ghostscript found within ARGS:path: /etc/ghostscript"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIIgZI1_rFmQVTzf-W1hAAA6sA"]
[Thu Dec 04 14:17:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:49844] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIIkJI1_rFmQVTzf-W13AAA6xE"]
[Thu Dec 04 14:18:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:47108] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIIqJI1_rFmQVTzf-W2YwAA6xQ"]
[Thu Dec 04 14:18:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:20540] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIIsJI1_rFmQVTzf-W2kAAA6o0"]
[Thu Dec 04 14:20:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:35854] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aTIJHpI1_rFmQVTzf-W6kgAA6rc"]
[Thu Dec 04 14:20:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:44508] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:fileloc: /etc/kernel-img.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aTIJMZI1_rFmQVTzf-W7vAAA6wA"]
[Thu Dec 04 14:21:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:36074] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIJTJI1_rFmQVTzf-W8RgAA6qY"]
[Thu Dec 04 14:21:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:41772] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIJXJI1_rFmQVTzf-W8kwAA6vo"]
[Thu Dec 04 14:21:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:65430] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIJbJI1_rFmQVTzf-W82gAA6wg"]
[Thu Dec 04 14:21:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:31792] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIJe5I1_rFmQVTzf-W9HAAA6yo"]
[Thu Dec 04 14:22:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:24394] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIJipI1_rFmQVTzf-W9WQAA6po"]
[Thu Dec 04 14:22:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:22220] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIJopI1_rFmQVTzf-W9yAAA6ug"]
[Thu Dec 04 14:22:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:22026] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIJtJI1_rFmQVTzf-W-GQAA6tU"]
[Thu Dec 04 14:22:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:35656] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIJvJI1_rFmQVTzf-W-YQAA6tE"]
[Thu Dec 04 14:23:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:55656] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIJ0pI1_rFmQVTzf-W-uwAA6xs"]
[Thu Dec 04 14:23:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:55656] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIJ1pI1_rFmQVTzf-W-zAAA6s0"]
[Thu Dec 04 14:23:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:55656] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIJ2ZI1_rFmQVTzf-W-3wAA6r0"]
[Thu Dec 04 14:23:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:53648] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIJ5pI1_rFmQVTzf-W_HgAA6oc"]
[Thu Dec 04 14:23:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:53648] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIJ6ZI1_rFmQVTzf-W_LgAA6tM"]
[Thu Dec 04 14:23:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:27674] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIJ9JI1_rFmQVTzf-W_bwAA6uc"]
[Thu Dec 04 14:24:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:61170] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIKAJI1_rFmQVTzf-W_sgAA6s0"]
[Thu Dec 04 14:24:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:43346] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIKCJI1_rFmQVTzf-W_3QAA6y8"]
[Thu Dec 04 14:24:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:43346] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIKC5I1_rFmQVTzf-W_6wAA6y0"]
[Thu Dec 04 14:24:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:45764] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIKFJI1_rFmQVTzf-XADgAA6zg"]
[Thu Dec 04 14:24:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:45764] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIKF5I1_rFmQVTzf-XARAAA6xM"]
[Thu Dec 04 14:24:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:34012] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIKI5I1_rFmQVTzf-XAigAA6ww"]
[Thu Dec 04 14:24:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:60986] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/leds"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIKLpI1_rFmQVTzf-XAvwAA6xQ"]
[Thu Dec 04 14:24:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:60986] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIKMpI1_rFmQVTzf-XAzQAA6qQ"]
[Thu Dec 04 14:25:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:29962] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIKPpI1_rFmQVTzf-XBIgAA6mo"]
[Thu Dec 04 14:25:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:29962] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIKQZI1_rFmQVTzf-XBLwAA6zA"]
[Thu Dec 04 14:25:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:58158] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIKTZI1_rFmQVTzf-XBYQAA6ys"]
[Thu Dec 04 14:25:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:58158] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIKUZI1_rFmQVTzf-XBcQAA6nQ"]
[Thu Dec 04 14:25:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:58158] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/nfs/net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIKVZI1_rFmQVTzf-XBgAAA6yI"]
[Thu Dec 04 14:25:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:44856] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIKYJI1_rFmQVTzf-XBrQAA6pY"]
[Thu Dec 04 14:25:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:44856] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/resctrl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIKZJI1_rFmQVTzf-XBvQAA6yQ"]
[Thu Dec 04 14:25:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:30378] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIKb5I1_rFmQVTzf-XB5wAA6yo"]
[Thu Dec 04 14:27:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:38344] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIKtJI1_rFmQVTzf-XDZQAA6t0"]
[Thu Dec 04 14:27:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:39354] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aoe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIKvZI1_rFmQVTzf-XDoQAA6os"]
[Thu Dec 04 14:27:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:39354] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIKwZI1_rFmQVTzf-XDtgAA6rI"]
[Thu Dec 04 14:27:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:22542] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/edd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIKzJI1_rFmQVTzf-XD5wAA6yA"]
[Thu Dec 04 14:27:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:22542] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/msr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIKz5I1_rFmQVTzf-XECAAA6ng"]
[Thu Dec 04 14:27:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:52718] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIK15I1_rFmQVTzf-XESwAA6pU"]
[Thu Dec 04 14:27:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:20392] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIK4pI1_rFmQVTzf-XEpAAA6pk"]
[Thu Dec 04 14:27:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:20392] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIK5pI1_rFmQVTzf-XExwAA6u0"]
[Thu Dec 04 14:28:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:58444] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTIK8pI1_rFmQVTzf-XFAQAA6pE"]
[Thu Dec 04 14:28:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:58444] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIK9pI1_rFmQVTzf-XFEAAA6sI"]
[Thu Dec 04 14:28:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:48308] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mrp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTILA5I1_rFmQVTzf-XFnAAA6sc"]
[Thu Dec 04 14:28:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:48308] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTILB5I1_rFmQVTzf-XFrAAA6vw"]
[Thu Dec 04 14:28:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:48308] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTILC5I1_rFmQVTzf-XFvwAA6ww"]
[Thu Dec 04 14:28:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:43602] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ahci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTILGJI1_rFmQVTzf-XF9wAA6s0"]
[Thu Dec 04 14:28:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:43602] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTILHJI1_rFmQVTzf-XGCgAA6vQ"]
[Thu Dec 04 14:28:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:53468] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTILK5I1_rFmQVTzf-XGVgAA6sI"]
[Thu Dec 04 14:29:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:53468] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTILL5I1_rFmQVTzf-XGaAAA6o4"]
[Thu Dec 04 14:29:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:18012] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTILN5I1_rFmQVTzf-XGkAAA6vU"]
[Thu Dec 04 14:29:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:18012] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTILO5I1_rFmQVTzf-XGwQAA6zc"]
[Thu Dec 04 14:29:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:62130] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTILSJI1_rFmQVTzf-XHAQAA6u0"]
[Thu Dec 04 14:29:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:62130] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTILTJI1_rFmQVTzf-XHFwAA6pI"]
[Thu Dec 04 14:29:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:30032] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tg3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTILXJI1_rFmQVTzf-XHfgAA6rU"]
[Thu Dec 04 14:29:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:30032] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cnic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTILYJI1_rFmQVTzf-XHlgAA6qU"]
[Thu Dec 04 14:30:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:36090] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTILaZI1_rFmQVTzf-XHvQAA6nE"]
[Thu Dec 04 14:30:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:36090] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/kvtech.net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/category/uncategorized/"] [unique_id "aTILbZI1_rFmQVTzf-XH0wAA6nk"]
[Thu Dec 04 14:30:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:60754] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fuse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTILeJI1_rFmQVTzf-XIKgAA6ug"]
[Thu Dec 04 14:30:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:36284] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/garp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTILkJI1_rFmQVTzf-XIvwAA6to"]
[Thu Dec 04 14:30:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:56928] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i40e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTILmJI1_rFmQVTzf-XI6gAA6sQ"]
[Thu Dec 04 14:30:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:56928] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTILnJI1_rFmQVTzf-XJBAAA6qs"]
[Thu Dec 04 14:31:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:47796] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTILrJI1_rFmQVTzf-XJSAAA6sk"]
[Thu Dec 04 14:31:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:47800] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iavf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTILsJI1_rFmQVTzf-XJVgAA6pg"]
[Thu Dec 04 14:31:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:54334] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipv6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTILwJI1_rFmQVTzf-XJmwAA6rs"]
[Thu Dec 04 14:31:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:54334] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTILxJI1_rFmQVTzf-XJqgAA6s8"]
[Thu Dec 04 14:31:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:54848] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTILzJI1_rFmQVTzf-XJzwAA6ww"]
[Thu Dec 04 14:31:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:54860] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/jbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIL0JI1_rFmQVTzf-XJ4QAA6vI"]
[Thu Dec 04 14:31:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:51876] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIL2JI1_rFmQVTzf-XKAgAA6zk"]
[Thu Dec 04 14:31:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:51876] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:path: /etc/depmod.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIL3JI1_rFmQVTzf-XKFAAA6mM"]
[Thu Dec 04 14:32:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:21014] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIL7JI1_rFmQVTzf-XKVgAA6pc"]
[Thu Dec 04 14:32:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:49310] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aTIL75I1_rFmQVTzf-XKbAAA6mk"]
[Thu Dec 04 14:32:29 2025] [fnaluxury.com] [warn] [client 144.76.19.157:49314] [pid 1277832] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Dec 04 14:34:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:55902] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIMeZI1_rFmQVTzf-XMxwAA6vg"]
[Thu Dec 04 14:34:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:45306] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIMhpI1_rFmQVTzf-XNJgAA6x0"]
[Thu Dec 04 14:35:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:40306] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIMnZI1_rFmQVTzf-XNwAAA6qM"]
[Thu Dec 04 14:35:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:23732] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIMrJI1_rFmQVTzf-XN_gAA6sk"]
[Thu Dec 04 14:35:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:23748] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIMsJI1_rFmQVTzf-XOEgAA6pg"]
[Thu Dec 04 14:35:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:44920] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIMu5I1_rFmQVTzf-XORgAA6mg"]
[Thu Dec 04 14:35:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:57000] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIMx5I1_rFmQVTzf-XOnQAA6sg"]
[Thu Dec 04 14:35:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:47164] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIMy5I1_rFmQVTzf-XOrQAA6xc"]
[Thu Dec 04 14:36:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:24882] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:path: /etc/gtk-2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIM15I1_rFmQVTzf-XO2AAA6pc"]
[Thu Dec 04 14:36:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:24896] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIM25I1_rFmQVTzf-XO8wAA6qc"]
[Thu Dec 04 14:36:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:21914] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIM75I1_rFmQVTzf-XPVwAA6uw"]
[Thu Dec 04 14:36:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:28424] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTINAJI1_rFmQVTzf-XPugAA6vQ"]
[Thu Dec 04 14:36:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:28426] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTINCJI1_rFmQVTzf-XP2wAA6vY"]
[Thu Dec 04 14:37:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:47706] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTINIJI1_rFmQVTzf-XQTgAA6vQ"]
[Thu Dec 04 14:38:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:27082] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTINYZI1_rFmQVTzf-XRbwAA6s4"]
[Thu Dec 04 14:38:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:31190] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTINfJI1_rFmQVTzf-XSPAAA6q0"]
[Thu Dec 04 14:39:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:45438] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTINhJI1_rFmQVTzf-XSVAAA6vg"]
[Thu Dec 04 14:39:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:22304] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTINlJI1_rFmQVTzf-XSmAAA6ns"]
[Thu Dec 04 14:39:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:24712] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTINt5I1_rFmQVTzf-XTJQAA6uA"]
[Thu Dec 04 14:40:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:63998] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTINyJI1_rFmQVTzf-XUDwAA6xk"]
[Thu Dec 04 14:40:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:31990] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIN2ZI1_rFmQVTzf-XUVQAA6r8"]
[Thu Dec 04 14:40:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:56686] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/udisks2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udisks2 found within ARGS:path: /etc/udisks2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIN8ZI1_rFmQVTzf-XUsQAA6yc"]
[Thu Dec 04 14:42:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:64336] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIOXpI1_rFmQVTzf-XW5AAA6xg"]
[Thu Dec 04 14:43:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:32918] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIOm5I1_rFmQVTzf-XYpwAA6tA"]
[Thu Dec 04 14:44:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:21122] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIOspI1_rFmQVTzf-XZsQAA6xQ"]
[Thu Dec 04 14:44:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:48608] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIOu5I1_rFmQVTzf-XZ9QAA6ms"]
[Thu Dec 04 14:44:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:32540] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIOzJI1_rFmQVTzf-XalQAA6us"]
[Thu Dec 04 14:44:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:64816] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIO35I1_rFmQVTzf-Xa8gAA6t0"]
[Thu Dec 04 14:45:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:32276] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIO95I1_rFmQVTzf-XbfAAA6wE"]
[Thu Dec 04 14:45:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:60860] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIO_5I1_rFmQVTzf-XboAAA6xg"]
[Thu Dec 04 14:45:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:20878] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIPD5I1_rFmQVTzf-Xb8AAA6r4"]
[Thu Dec 04 14:45:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:28348] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIPH5I1_rFmQVTzf-XcNgAA6xQ"]
[Thu Dec 04 14:46:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:32140] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/air-conditioning/"] [unique_id "aTIPLpI1_rFmQVTzf-Xc3QAA6ns"]
[Thu Dec 04 14:46:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:37656] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/motd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/motd found within ARGS:fileloc: /etc/motd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIPPZI1_rFmQVTzf-XdVwAA6wQ"]
[Thu Dec 04 14:46:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:19592] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIPQZI1_rFmQVTzf-XdaAAA6uc"]
[Thu Dec 04 14:46:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:52270] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mtab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mtab found within ARGS:fileloc: /etc/mtab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aTIPTJI1_rFmQVTzf-XdnwAA6qw"]
[Thu Dec 04 14:46:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:52276] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIPT5I1_rFmQVTzf-XdsQAA6tk"]
[Thu Dec 04 14:46:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:23302] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761748921"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIPWpI1_rFmQVTzf-Xd4gAA6xg"]
[Thu Dec 04 14:46:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:23310] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIPXpI1_rFmQVTzf-Xd7wAA6sA"]
[Thu Dec 04 14:47:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:39362] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIPZZI1_rFmQVTzf-XeCwAA6m0"]
[Thu Dec 04 14:47:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:62812] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761749095"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIPaJI1_rFmQVTzf-XeFQAA6zw"]
[Thu Dec 04 14:47:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:19238] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761749166"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIPf5I1_rFmQVTzf-XfAQAA6s0"]
[Thu Dec 04 14:47:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:19240] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761752720"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIPhpI1_rFmQVTzf-XfVQAA6wI"]
[Thu Dec 04 14:47:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:59146] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761763069"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIPlZI1_rFmQVTzf-XgUgAA6z4"]
[Thu Dec 04 14:48:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:57842] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761772204"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIPq5I1_rFmQVTzf-XhqQAA6xM"]
[Thu Dec 04 14:48:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:40822] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761772506"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIPs5I1_rFmQVTzf-XiAQAA6sc"]
[Thu Dec 04 14:48:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:40832] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIPtpI1_rFmQVTzf-XiJwAA6zc"]
[Thu Dec 04 14:48:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:43824] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIPvpI1_rFmQVTzf-XidQAA6ro"]
[Thu Dec 04 14:48:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:23040] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761795641"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIPyZI1_rFmQVTzf-XiwgAA6ng"]
[Thu Dec 04 14:48:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:24826] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761796108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIP0ZI1_rFmQVTzf-Xi2wAA6qE"]
[Thu Dec 04 14:48:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:24838] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIP1ZI1_rFmQVTzf-XjNwAA6yo"]
[Thu Dec 04 14:49:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:20884] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIP3JI1_rFmQVTzf-XjVQAA6ro"]
[Thu Dec 04 14:49:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:20884] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761796164"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIP4JI1_rFmQVTzf-XjYwAA6xA"]
[Thu Dec 04 14:49:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:45572] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIP65I1_rFmQVTzf-XjjAAA6xE"]
[Thu Dec 04 14:49:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:45572] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761799656"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIP7pI1_rFmQVTzf-XjmwAA6zo"]
[Thu Dec 04 14:49:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:44528] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIQAZI1_rFmQVTzf-XkLAAA6nI"]
[Thu Dec 04 14:49:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:44528] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761799672"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQBZI1_rFmQVTzf-XkQwAA6wI"]
[Thu Dec 04 14:49:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:49562] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIQCJI1_rFmQVTzf-XkUAAA6mI"]
[Thu Dec 04 14:49:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:49562] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761799708"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQDJI1_rFmQVTzf-XkXgAA6wQ"]
[Thu Dec 04 14:49:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:50916] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIQF5I1_rFmQVTzf-XkmgAA6z8"]
[Thu Dec 04 14:50:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:50916] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761799736"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQG5I1_rFmQVTzf-XkuwAA6rk"]
[Thu Dec 04 14:50:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:45760] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIQJpI1_rFmQVTzf-XlLQAA6sM"]
[Thu Dec 04 14:50:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:45760] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761819142"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQKZI1_rFmQVTzf-XlQwAA6ys"]
[Thu Dec 04 14:50:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:54170] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIQNZI1_rFmQVTzf-XllgAA6rk"]
[Thu Dec 04 14:50:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:27256] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761823112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQQJI1_rFmQVTzf-XlugAA6w4"]
[Thu Dec 04 14:50:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:53882] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIQS5I1_rFmQVTzf-Xl3QAA6zI"]
[Thu Dec 04 14:50:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:53882] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761823146"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQT5I1_rFmQVTzf-Xl6wAA6oI"]
[Thu Dec 04 14:50:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:48428] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/fuse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIQUpI1_rFmQVTzf-Xl9gAA6yo"]
[Thu Dec 04 14:51:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:48428] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761823178"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQVpI1_rFmQVTzf-XmBgAA6m0"]
[Thu Dec 04 14:51:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:29868] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761823193"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQZZI1_rFmQVTzf-XmTgAA6u4"]
[Thu Dec 04 14:51:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:22784] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761842613"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQdJI1_rFmQVTzf-XmhwAA6zU"]
[Thu Dec 04 14:51:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:29100] [pid 1277832] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761842882"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQg5I1_rFmQVTzf-XmwgAA6t8"]
[Thu Dec 04 14:52:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:21670] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.classes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTIQlnsm7GEDODcK_CdFOgABhvA"]
[Thu Dec 04 14:52:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:21678] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761843023"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQmnsm7GEDODcK_CdFSgABhwg"]
[Thu Dec 04 14:52:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:58676] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761843131"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQoXsm7GEDODcK_CdFZwABhzY"]
[Thu Dec 04 14:52:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:58692] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.content"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTIQpXsm7GEDODcK_CdFdAABh0Y"]
[Thu Dec 04 14:52:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:54844] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.created"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTIQrHsm7GEDODcK_CdFkAABh2s"]
[Thu Dec 04 14:52:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:54858] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761846578"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQsHsm7GEDODcK_CdFmwABh3w"]
[Thu Dec 04 14:52:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:45536] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.include"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTIQw3sm7GEDODcK_CdGFgABh10"]
[Thu Dec 04 14:52:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:22942] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761846590"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQxnsm7GEDODcK_CdGKQABhqQ"]
[Thu Dec 04 14:52:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:22948] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.request"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTIQynsm7GEDODcK_CdGNAABhrQ"]
[Thu Dec 04 14:53:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:22964] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761866174"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQznsm7GEDODcK_CdGQgABhso"]
[Thu Dec 04 14:53:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:21198] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-argon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTIQ2Xsm7GEDODcK_CdGhQABhx8"]
[Thu Dec 04 14:53:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:52040] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761870084"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQ5Hsm7GEDODcK_CdG1QABhrc"]
[Thu Dec 04 14:53:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:44842] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-bongo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTIQ6Hsm7GEDODcK_CdG8AABhug"]
[Thu Dec 04 14:53:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:44844] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761870122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQ63sm7GEDODcK_CdHAwABhvs"]
[Thu Dec 04 14:53:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:54392] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-daisy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTIQ93sm7GEDODcK_CdHTAABh2I"]
[Thu Dec 04 14:53:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:53492] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761889611"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIQ-nsm7GEDODcK_CdHZQABhrY"]
[Thu Dec 04 14:53:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:39098] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fritz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTIRB3sm7GEDODcK_CdHsQABhxc"]
[Thu Dec 04 14:54:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:39110] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761889614"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIRCnsm7GEDODcK_CdHvQABhy4"]
[Thu Dec 04 14:54:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:22700] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761890006"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIRGnsm7GEDODcK_CdIbQABhwk"]
[Thu Dec 04 14:54:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:22716] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-heavy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTIRHnsm7GEDODcK_CdIhgABhyY"]
[Thu Dec 04 14:54:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:21602] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761890030"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIRKXsm7GEDODcK_CdIsAABh2c"]
[Thu Dec 04 14:54:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:57918] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-igloo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTIRLXsm7GEDODcK_CdIvwABhq0"]
[Thu Dec 04 14:54:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:57926] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-jolly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTIRNHsm7GEDODcK_CdI2wABhsE"]
[Thu Dec 04 14:54:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:57838] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761893526"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIROHsm7GEDODcK_CdI7QABhvU"]
[Thu Dec 04 14:54:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:65052] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-linus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aTIRQ3sm7GEDODcK_CdJNAABh0A"]
[Thu Dec 04 14:55:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:65064] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761912993"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIRR3sm7GEDODcK_CdJWQABh2g"]
[Thu Dec 04 14:55:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:35666] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIRS3sm7GEDODcK_CdJbQABhtE"]
[Thu Dec 04 14:55:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:19454] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIRWXsm7GEDODcK_CdJrQABhz8"]
[Thu Dec 04 14:55:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:19462] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761917041"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIRXHsm7GEDODcK_CdJzQABh2w"]
[Thu Dec 04 14:55:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:60642] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761917060"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIRZHsm7GEDODcK_CdKDAABhs4"]
[Thu Dec 04 14:55:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:26940] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIRaHsm7GEDODcK_CdKGwABhvU"]
[Thu Dec 04 14:55:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:37758] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761917082"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIRensm7GEDODcK_CdKgwABh24"]
[Thu Dec 04 14:56:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:49780] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761917096"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIRgnsm7GEDODcK_CdKoAABhtQ"]
[Thu Dec 04 14:56:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:36504] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761917121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIRmHsm7GEDODcK_CdLCAABh3g"]
[Thu Dec 04 14:56:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:30432] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761917153"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIRp3sm7GEDODcK_CdLbgABhys"]
[Thu Dec 04 14:57:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:34226] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/built-in-wardrobe/"] [unique_id "aTIRw3sm7GEDODcK_CdL5gABhxw"]
[Thu Dec 04 14:57:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:34236] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761940509"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIRx3sm7GEDODcK_CdL9AABhvQ"]
[Thu Dec 04 14:57:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:24134] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761940523"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIR2Hsm7GEDODcK_CdMUgABht4"]
[Thu Dec 04 14:57:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:22888] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761940546"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIR4Hsm7GEDODcK_CdMcgABhxw"]
[Thu Dec 04 14:57:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:27708] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761987459"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIR93sm7GEDODcK_CdNEwABhwE"]
[Thu Dec 04 14:58:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:41742] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761987472"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIR_3sm7GEDODcK_CdNbwABh2k"]
[Thu Dec 04 14:58:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:64416] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761987521"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTISDnsm7GEDODcK_CdN8wABh2g"]
[Thu Dec 04 14:58:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:58416] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761987539"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTISJXsm7GEDODcK_CdO0gABhuw"]
[Thu Dec 04 14:58:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:47610] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761987548"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTISLXsm7GEDODcK_CdPIAABh3M"]
[Thu Dec 04 14:59:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:62790] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761987557"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTISPHsm7GEDODcK_CdPigABhx8"]
[Thu Dec 04 14:59:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:53992] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761987565"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTISU3sm7GEDODcK_CdQUQABh00"]
[Thu Dec 04 14:59:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:53480] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761992409"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTISYnsm7GEDODcK_CdRAQABh0o"]
[Thu Dec 04 14:59:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:56476] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761992575"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTISa3sm7GEDODcK_CdRWwABhto"]
[Thu Dec 04 15:01:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:45474] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761992577"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTISs3sm7GEDODcK_CdUDQABhrA"]
[Thu Dec 04 15:01:07 2025] [fnaluxury.com] [warn] [client 144.76.19.157:45474] [pid 2030427] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Dec 04 15:02:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:19186] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762015889"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIS_Hsm7GEDODcK_CdV3gABh0c"]
[Thu Dec 04 15:03:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:25294] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762016044"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTITRHsm7GEDODcK_CdXUQABhs4"]
[Thu Dec 04 15:03:33 2025] [fnaluxury.com] [warn] [client 144.76.19.157:25294] [pid 2030427] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Dec 04 15:04:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:29800] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTITgXsm7GEDODcK_CdYhgABh3c"]
[Thu Dec 04 15:04:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:29800] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIThHsm7GEDODcK_CdYngABhs8"]
[Thu Dec 04 15:05:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:65268] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/graphics/fbcon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTITr3sm7GEDODcK_CdZewABhzk"]
[Thu Dec 04 15:05:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:31936] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/8250_mid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTITt3sm7GEDODcK_CdZrAABhrg"]
[Thu Dec 04 15:05:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:38934] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762016117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTITwnsm7GEDODcK_CdaFQABhzo"]
[Thu Dec 04 15:05:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:38936] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTITxnsm7GEDODcK_CdaKQABh0k"]
[Thu Dec 04 15:05:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:36964] [pid 2030427] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTITyXsm7GEDODcK_CdaPQABhqQ"]
[Thu Dec 04 15:06:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:32234] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIT7Lq3EZEVIpHz5JxDngAA6mM"]
[Thu Dec 04 15:06:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:44302] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/amd8111e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIT8bq3EZEVIpHz5JxDvQAA6qk"]
[Thu Dec 04 15:07:02 2025] [fnaluxury.com] [error] [client 119.28.140.106:36976] [pid 2176662] apache2_util.c(271): [client 119.28.140.106] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aTIUFrq3EZEVIpHz5JxEjwAA6w0"]
[Thu Dec 04 15:07:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:24084] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/hw_random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIURLq3EZEVIpHz5JxFSwAA6o8"]
[Thu Dec 04 15:08:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:50342] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762023133"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIUV7q3EZEVIpHz5JxGDwAA6w8"]
[Thu Dec 04 15:08:08 2025] [fnaluxury.com] [warn] [client 144.76.19.157:50342] [pid 2176662] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Dec 04 15:09:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:19002] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIUl7q3EZEVIpHz5JxHMgAA6wQ"]
[Thu Dec 04 15:09:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:19002] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIUn7q3EZEVIpHz5JxHcQAA6nY"]
[Thu Dec 04 15:09:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:19002] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIUorq3EZEVIpHz5JxHkAAA6qU"]
[Thu Dec 04 15:09:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:21584] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ata_piix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIUprq3EZEVIpHz5JxHsQAA6tQ"]
[Thu Dec 04 15:10:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:63410] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762039397"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIU1Lq3EZEVIpHz5JxJZwAA6wQ"]
[Thu Dec 04 15:10:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:65228] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIU3Lq3EZEVIpHz5JxJxwAA6ps"]
[Thu Dec 04 15:10:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:65228] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_end_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIU47q3EZEVIpHz5JxKCwAA6wk"]
[Thu Dec 04 15:10:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:56624] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.fac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIU87q3EZEVIpHz5JxKrAAA6tY"]
[Thu Dec 04 15:10:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:55258] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIU-rq3EZEVIpHz5JxLCQAA6mg"]
[Thu Dec 04 15:11:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:57890] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ehci-pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIVDbq3EZEVIpHz5JxMLgAA6nU"]
[Thu Dec 04 15:11:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:46448] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIVILq3EZEVIpHz5JxMmgAA6wg"]
[Thu Dec 04 15:11:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:46448] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon/usbmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIVKLq3EZEVIpHz5JxMuwAA6zw"]
[Thu Dec 04 15:11:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:57378] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ib_mthca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIVL7q3EZEVIpHz5JxM6AAA6o8"]
[Thu Dec 04 15:11:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:57378] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.hld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIVN7q3EZEVIpHz5JxNMAAA6u4"]
[Thu Dec 04 15:11:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:21708] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762039400"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIVOrq3EZEVIpHz5JxNQAAA6x0"]
[Thu Dec 04 15:12:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:49982] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762039669"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIVXLq3EZEVIpHz5JxOUAAA6y4"]
[Thu Dec 04 15:12:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:49998] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/update-notifier" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-notifier found within ARGS:path: /etc/update-notifier"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIVYLq3EZEVIpHz5JxOZAAA6n4"]
[Thu Dec 04 15:12:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:21986] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIVZLq3EZEVIpHz5JxOdgAA6pg"]
[Thu Dec 04 15:12:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:21986] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon/usbmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIVa7q3EZEVIpHz5JxOlAAA6q4"]
[Thu Dec 04 15:13:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:48318] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/megaraid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIVlbq3EZEVIpHz5JxPnAAA6m0"]
[Thu Dec 04 15:13:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:48328] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.ptr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIVnbq3EZEVIpHz5JxP5AAA6pY"]
[Thu Dec 04 15:13:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:33704] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/ohci-pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIVt7q3EZEVIpHz5JxQdAAA6n0"]
[Thu Dec 04 15:14:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:40962] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.sys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIVv7q3EZEVIpHz5JxQqgAA6u8"]
[Thu Dec 04 15:14:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:40966] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762046640"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIVw7q3EZEVIpHz5JxQvgAA6vQ"]
[Thu Dec 04 15:14:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:59752] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIVyrq3EZEVIpHz5JxQ2QAA6yI"]
[Thu Dec 04 15:14:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:23228] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon/usbmon2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIV07q3EZEVIpHz5JxRAwAA6oA"]
[Thu Dec 04 15:14:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:26286] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIV3rq3EZEVIpHz5JxROQAA6tU"]
[Thu Dec 04 15:14:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:54978] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIV7bq3EZEVIpHz5JxRhwAA6xY"]
[Thu Dec 04 15:15:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:54978] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon/usbmon3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIV9Lq3EZEVIpHz5JxRxwAA6qw"]
[Thu Dec 04 15:15:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:51194] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/pata_amd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIV_Lq3EZEVIpHz5JxR6AAA6uQ"]
[Thu Dec 04 15:15:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:51194] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIWALq3EZEVIpHz5JxSAAAA6tE"]
[Thu Dec 04 15:15:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:35688] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762064907"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIWB7q3EZEVIpHz5JxSHAAA6y4"]
[Thu Dec 04 15:16:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:50278] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIWMLq3EZEVIpHz5JxS0QAA6zU"]
[Thu Dec 04 15:16:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:53194] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIWO7q3EZEVIpHz5JxTAAAA6rY"]
[Thu Dec 04 15:16:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:59604] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/pata_sch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIWP7q3EZEVIpHz5JxTEwAA6so"]
[Thu Dec 04 15:16:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:59604] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIWQrq3EZEVIpHz5JxTQgAA6ws"]
[Thu Dec 04 15:16:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:59604] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/bash_completion.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash_completion.d found within ARGS:path: /etc/bash_completion.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIWRrq3EZEVIpHz5JxTXAAA6yY"]
[Thu Dec 04 15:16:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:56442] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762068426"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIWSrq3EZEVIpHz5JxT6QAA6m4"]
[Thu Dec 04 15:16:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:45354] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon/usbmon4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIWWrq3EZEVIpHz5JxUIwAA6sQ"]
[Thu Dec 04 15:17:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:21818] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762081313"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIWbbq3EZEVIpHz5JxUbAAA6yk"]
[Thu Dec 04 15:17:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:19934] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIWfLq3EZEVIpHz5JxUqAAA6rM"]
[Thu Dec 04 15:17:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:19934] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/pcieport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIWg7q3EZEVIpHz5JxUwAAA6sU"]
[Thu Dec 04 15:17:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:25750] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/postgresql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postgresql found within ARGS:path: /etc/postgresql-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIWi7q3EZEVIpHz5JxU5gAA6xU"]
[Thu Dec 04 15:17:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:24326] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIWl7q3EZEVIpHz5JxVEgAA6zU"]
[Thu Dec 04 15:18:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:19762] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIWqbq3EZEVIpHz5JxVWAAA6pI"]
[Thu Dec 04 15:18:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:48828] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIWubq3EZEVIpHz5JxVlwAA6zg"]
[Thu Dec 04 15:18:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:48828] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIWwbq3EZEVIpHz5JxVxwAA6ss"]
[Thu Dec 04 15:18:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:48828] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/uhci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIWyLq3EZEVIpHz5JxV_wAA6tE"]
[Thu Dec 04 15:18:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:48828] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIWzLq3EZEVIpHz5JxWJAAA6yQ"]
[Thu Dec 04 15:18:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:48242] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762081330"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIW1Lq3EZEVIpHz5JxWcAAA6r0"]
[Thu Dec 04 15:19:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:54528] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762081382"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIW9rq3EZEVIpHz5JxXlQAA6qo"]
[Thu Dec 04 15:19:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:31574] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIW_rq3EZEVIpHz5JxX1AAA6ug"]
[Thu Dec 04 15:19:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:31860] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers/xhci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIXDrq3EZEVIpHz5JxYTgAA6tY"]
[Thu Dec 04 15:20:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:28532] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIXKbq3EZEVIpHz5JxZVAAA6yY"]
[Thu Dec 04 15:20:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:34532] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIXNLq3EZEVIpHz5JxZvAAA6u8"]
[Thu Dec 04 15:20:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:34532] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762081404"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIXPLq3EZEVIpHz5JxZ_QAA6uU"]
[Thu Dec 04 15:20:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:58420] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIXTLq3EZEVIpHz5Jxa3AAA6p4"]
[Thu Dec 04 15:20:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:38200] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIXWLq3EZEVIpHz5JxbUgAA6xo"]
[Thu Dec 04 15:21:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:23114] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIXZ7q3EZEVIpHz5Jxb7QAA6pg"]
[Thu Dec 04 15:21:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:36948] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/drivers/rtc_cmos"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIXdrq3EZEVIpHz5JxcXQAA6sI"]
[Thu Dec 04 15:21:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:36954] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762081409"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIXgrq3EZEVIpHz5JxctgAA6nQ"]
[Thu Dec 04 15:21:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:31664] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIXirq3EZEVIpHz5Jxc6AAA6s4"]
[Thu Dec 04 15:21:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:31664] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIXkbq3EZEVIpHz5JxdBgAA6uE"]
[Thu Dec 04 15:22:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:35412] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIXmbq3EZEVIpHz5JxdJwAA6n4"]
[Thu Dec 04 15:22:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:35412] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIXnbq3EZEVIpHz5JxdMgAA6tc"]
[Thu Dec 04 15:22:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:49844] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIXzrq3EZEVIpHz5Jxd4gAA6qM"]
[Thu Dec 04 15:23:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:29728] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/usb3/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIX3bq3EZEVIpHz5JxeFAAA6sU"]
[Thu Dec 04 15:23:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:40304] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762104785"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIX6bq3EZEVIpHz5JxeXgAA6pA"]
[Thu Dec 04 15:23:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:55308] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIX-bq3EZEVIpHz5Jxe6gAA6yc"]
[Thu Dec 04 15:23:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:58062] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIYBbq3EZEVIpHz5JxfVwAA6s8"]
[Thu Dec 04 15:23:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:58062] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762104801"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIYDbq3EZEVIpHz5JxfpwAA6yY"]
[Thu Dec 04 15:24:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:53028] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIYHbq3EZEVIpHz5JxgOgAA6xw"]
[Thu Dec 04 15:24:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:41760] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIYKbq3EZEVIpHz5JxgqwAA6ss"]
[Thu Dec 04 15:24:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:38714] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIYObq3EZEVIpHz5JxhQAAA6vc"]
[Thu Dec 04 15:24:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:53852] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/usb/usb1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIYS7q3EZEVIpHz5Jxh1gAA6pE"]
[Thu Dec 04 15:25:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:31028] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIYYLq3EZEVIpHz5JxiNQAA6nA"]
[Thu Dec 04 15:26:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:20992] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIYoLq3EZEVIpHz5JxjbwAA6yo"]
[Thu Dec 04 15:26:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:33526] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/usb/usb2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIYqLq3EZEVIpHz5JxjjQAA6zA"]
[Thu Dec 04 15:26:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:44554] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762128259"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIYs7q3EZEVIpHz5JxkNQAA6p8"]
[Thu Dec 04 15:28:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:26234] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIZB7q3EZEVIpHz5JxlnwAA6uU"]
[Thu Dec 04 15:28:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:50258] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762128275"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIZD7q3EZEVIpHz5JxmOgAA6yI"]
[Thu Dec 04 15:28:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:50268] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIZFrq3EZEVIpHz5JxmUwAA6qA"]
[Thu Dec 04 15:28:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:46730] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/usb/usb3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIZJbq3EZEVIpHz5JxmmAAA6vI"]
[Thu Dec 04 15:29:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:21564] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIZQLq3EZEVIpHz5Jxm_wAA6vs"]
[Thu Dec 04 15:29:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:39986] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIZTbq3EZEVIpHz5JxnOAAA6ns"]
[Thu Dec 04 15:29:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:51432] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:0/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIZZLq3EZEVIpHz5Jxn3wAA6nA"]
[Thu Dec 04 15:30:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:59384] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762139245"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIZeLq3EZEVIpHz5JxoRgAA6uI"]
[Thu Dec 04 15:30:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:43070] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIZgLq3EZEVIpHz5JxoYAAA6xg"]
[Thu Dec 04 15:30:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:38414] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers/usb/usb4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIZkLq3EZEVIpHz5JxomgAA6zk"]
[Thu Dec 04 15:30:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:38414] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIZlLq3EZEVIpHz5JxopgAA6oE"]
[Thu Dec 04 15:30:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:47454] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIZpLq3EZEVIpHz5Jxo6QAA6rk"]
[Thu Dec 04 15:30:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:47454] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIZq7q3EZEVIpHz5JxpFwAA6xw"]
[Thu Dec 04 15:31:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:53576] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762151709"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIZwbq3EZEVIpHz5JxpYQAA6s0"]
[Thu Dec 04 15:31:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:64094] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIZ2bq3EZEVIpHz5JxpzgAA6o0"]
[Thu Dec 04 15:31:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:64094] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIZ3bq3EZEVIpHz5Jxp5AAA6sY"]
[Thu Dec 04 15:31:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:64094] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762151723"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIZ5bq3EZEVIpHz5JxqBQAA6tk"]
[Thu Dec 04 15:31:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:22478] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIZ7bq3EZEVIpHz5JxqHAAA6wg"]
[Thu Dec 04 15:32:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:64336] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev11.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIZ_7q3EZEVIpHz5JxrWAAA6y8"]
[Thu Dec 04 15:32:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:64336] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIaA7q3EZEVIpHz5JxrbAAA6oI"]
[Thu Dec 04 15:32:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:50332] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIaHLq3EZEVIpHz5JxsawAA6mM"]
[Thu Dec 04 15:33:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:39264] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIaQLq3EZEVIpHz5Jxs-QAA6no"]
[Thu Dec 04 15:33:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:44414] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIaTLq3EZEVIpHz5JxtHwAA6vo"]
[Thu Dec 04 15:33:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:23154] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762151740"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIaVLq3EZEVIpHz5JxtPQAA6nA"]
[Thu Dec 04 15:33:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:42980] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIaXLq3EZEVIpHz5JxtWQAA6tQ"]
[Thu Dec 04 15:34:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:53592] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev12.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIaa7q3EZEVIpHz5JxtkwAA6vM"]
[Thu Dec 04 15:34:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:33648] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762151754"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIad7q3EZEVIpHz5JxtywAA6yU"]
[Thu Dec 04 15:34:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:46312] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIafrq3EZEVIpHz5Jxt-AAA6zY"]
[Thu Dec 04 15:34:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:46312] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIahrq3EZEVIpHz5JxuMAAA6rU"]
[Thu Dec 04 15:34:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:46312] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev13.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIajrq3EZEVIpHz5JxuiAAA6x8"]
[Thu Dec 04 15:34:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:46312] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIakbq3EZEVIpHz5JxuqAAA6oc"]
[Thu Dec 04 15:35:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:62320] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762151814"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIaurq3EZEVIpHz5JxwXwAA6sg"]
[Thu Dec 04 15:35:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:60358] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIawrq3EZEVIpHz5JxwowAA6qI"]
[Thu Dec 04 15:35:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:30676] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIa1bq3EZEVIpHz5JxxTgAA6nQ"]
[Thu Dec 04 15:36:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:42308] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIa67q3EZEVIpHz5JxyWQAA6wU"]
[Thu Dec 04 15:36:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:22834] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev14.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIa87q3EZEVIpHz5JxyjAAA6w4"]
[Thu Dec 04 15:36:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:37734] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762153755"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIa_rq3EZEVIpHz5Jxy1QAA6rs"]
[Thu Dec 04 15:36:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:35358] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIbDbq3EZEVIpHz5JxzSgAA6ow"]
[Thu Dec 04 15:36:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:35358] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev15.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIbFbq3EZEVIpHz5JxzjwAA6sM"]
[Thu Dec 04 15:36:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:35358] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIbGLq3EZEVIpHz5JxzqQAA6xg"]
[Thu Dec 04 15:37:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:20668] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIbJ7q3EZEVIpHz5Jx0awAA6yY"]
[Thu Dec 04 15:37:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:45234] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761992577"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIbOLq3EZEVIpHz5Jx1oAAA6wM"]
[Thu Dec 04 15:37:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:38814] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762016044"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIbP7q3EZEVIpHz5Jx2MQAA6rQ"]
[Thu Dec 04 15:37:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:38824] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762023133"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIbR7q3EZEVIpHz5Jx2-wAA6n8"]
[Thu Dec 04 15:37:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:21906] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIbS7q3EZEVIpHz5Jx3XgAA6oQ"]
[Thu Dec 04 15:38:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:40886] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762153876"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIbYbq3EZEVIpHz5Jx5KQAA6r0"]
[Thu Dec 04 15:38:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:32444] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIbabq3EZEVIpHz5Jx5egAA6xU"]
[Thu Dec 04 15:38:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:32444] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIbcLq3EZEVIpHz5Jx5mwAA6n0"]
[Thu Dec 04 15:39:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:59578] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev16.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIbmbq3EZEVIpHz5Jx6vQAA6ns"]
[Thu Dec 04 15:39:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:59578] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIbnbq3EZEVIpHz5Jx60wAA6p8"]
[Thu Dec 04 15:39:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:40374] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762153881"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIbpbq3EZEVIpHz5Jx69QAA6m8"]
[Thu Dec 04 15:39:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:40390] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIbrLq3EZEVIpHz5Jx7GQAA6nc"]
[Thu Dec 04 15:39:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:42230] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev17.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIbvLq3EZEVIpHz5Jx7ewAA6nw"]
[Thu Dec 04 15:40:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:36320] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIb2bq3EZEVIpHz5Jx8OgAA6wc"]
[Thu Dec 04 15:40:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:53462] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIb5bq3EZEVIpHz5Jx8jgAA6xA"]
[Thu Dec 04 15:40:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:33616] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIb_Lq3EZEVIpHz5Jx9PAAA6rg"]
[Thu Dec 04 15:41:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:44832] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762153884"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIcD7q3EZEVIpHz5Jx91wAA6ng"]
[Thu Dec 04 15:41:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:60498] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIcF7q3EZEVIpHz5Jx-BAAA6yY"]
[Thu Dec 04 15:41:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:43334] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev18.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIcJ7q3EZEVIpHz5Jx-SQAA6tY"]
[Thu Dec 04 15:41:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:43334] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIcK7q3EZEVIpHz5Jx-ZAAA6v0"]
[Thu Dec 04 15:41:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:43334] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762175181"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIcM7q3EZEVIpHz5Jx-kgAA6pk"]
[Thu Dec 04 15:41:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:46136] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIcPLq3EZEVIpHz5Jx-zwAA6t8"]
[Thu Dec 04 15:41:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:46136] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIcRbq3EZEVIpHz5Jx_WgAA6mE"]
[Thu Dec 04 15:42:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:22556] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIcUbq3EZEVIpHz5Jx_oAAA6sY"]
[Thu Dec 04 15:42:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:18598] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIccrq3EZEVIpHz5JyAdgAA6nA"]
[Thu Dec 04 15:43:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:44506] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIchrq3EZEVIpHz5JyA-QAA6nY"]
[Thu Dec 04 15:43:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:48216] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762175192"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIcorq3EZEVIpHz5JyBwQAA6tw"]
[Thu Dec 04 15:43:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:35054] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIcsrq3EZEVIpHz5JyCUAAA6s4"]
[Thu Dec 04 15:43:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:35054] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/9:10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIcurq3EZEVIpHz5JyCoQAA6pA"]
[Thu Dec 04 15:43:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:35054] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIcvbq3EZEVIpHz5JyCswAA6qI"]
[Thu Dec 04 15:44:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:25386] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191736"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIcxrq3EZEVIpHz5JyC4AAA6tM"]
[Thu Dec 04 15:44:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:46516] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIc1rq3EZEVIpHz5JyDJQAA6mA"]
[Thu Dec 04 15:44:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:46516] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md10/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIc3rq3EZEVIpHz5JyDTgAA6qw"]
[Thu Dec 04 15:44:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:46516] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIc4rq3EZEVIpHz5JyDaAAA6oc"]
[Thu Dec 04 15:44:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:39852] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIc8bq3EZEVIpHz5JyDwQAA6yc"]
[Thu Dec 04 15:45:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:38866] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191741"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIdDLq3EZEVIpHz5JyEaAAA6nE"]
[Thu Dec 04 15:45:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:61928] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIdE7q3EZEVIpHz5JyE4QAA6sI"]
[Thu Dec 04 15:45:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:51254] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIdHLq3EZEVIpHz5JyFLwAA6o4"]
[Thu Dec 04 15:45:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:51254] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd0/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIdI7q3EZEVIpHz5JyFYgAA6tk"]
[Thu Dec 04 15:45:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:51254] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIdJ7q3EZEVIpHz5JyFfgAA6uk"]
[Thu Dec 04 15:46:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:45592] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191750"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIdUbq3EZEVIpHz5JyHgQAA6x0"]
[Thu Dec 04 15:46:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:56508] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIdWbq3EZEVIpHz5JyHsQAA6oU"]
[Thu Dec 04 15:46:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:55716] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIdYbq3EZEVIpHz5JyH4gAA6o0"]
[Thu Dec 04 15:46:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:22584] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIdaLq3EZEVIpHz5JyICwAA6uY"]
[Thu Dec 04 15:46:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:22584] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIdbLq3EZEVIpHz5JyIJQAA6tU"]
[Thu Dec 04 15:47:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:30604] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191758"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIdmrq3EZEVIpHz5JyJiQAA6pA"]
[Thu Dec 04 15:47:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:46896] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIdorq3EZEVIpHz5JyJvAAA6rA"]
[Thu Dec 04 15:48:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:46826] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIdtrq3EZEVIpHz5JyKMwAA6ow"]
[Thu Dec 04 15:48:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:30576] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIdzrq3EZEVIpHz5JyK2AAA6zQ"]
[Thu Dec 04 15:48:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:30576] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTId1rq3EZEVIpHz5JyLCAAA6rQ"]
[Thu Dec 04 15:48:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:18098] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191782"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTId4rq3EZEVIpHz5JyLTQAA6xA"]
[Thu Dec 04 15:48:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:18100] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTId6rq3EZEVIpHz5JyLdgAA6rU"]
[Thu Dec 04 15:49:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:43848] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTId8rq3EZEVIpHz5JyLwQAA6o0"]
[Thu Dec 04 15:49:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:43858] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTId-rq3EZEVIpHz5JyL7wAA6xE"]
[Thu Dec 04 15:49:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:47090] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIeIrq3EZEVIpHz5JyM6AAA6t0"]
[Thu Dec 04 15:50:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:31934] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIeM7q3EZEVIpHz5JyNTQAA6xk"]
[Thu Dec 04 15:50:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:20722] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd12/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIeRLq3EZEVIpHz5JyNtQAA6rc"]
[Thu Dec 04 15:50:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:20722] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIeSLq3EZEVIpHz5JyNzwAA6ms"]
[Thu Dec 04 15:50:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:20722] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191786"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIeULq3EZEVIpHz5JyN8wAA6n0"]
[Thu Dec 04 15:50:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:57156] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIeYLq3EZEVIpHz5JyOxgAA6yc"]
[Thu Dec 04 15:51:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:60402] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191790"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIedLq3EZEVIpHz5JyPQQAA6mU"]
[Thu Dec 04 15:51:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:51418] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIehLq3EZEVIpHz5JyPxgAA6rQ"]
[Thu Dec 04 15:51:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:26020] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIekLq3EZEVIpHz5JyQSgAA6v4"]
[Thu Dec 04 15:52:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:47500] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIeoLq3EZEVIpHz5JyQ9gAA6yE"]
[Thu Dec 04 15:52:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:20186] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd13/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIer7q3EZEVIpHz5JySFgAA6oo"]
[Thu Dec 04 15:52:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:24604] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191807"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIevLq3EZEVIpHz5JySlAAA6yk"]
[Thu Dec 04 15:52:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:24608] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIexLq3EZEVIpHz5JyS5gAA6qw"]
[Thu Dec 04 15:52:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:24608] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIezbq3EZEVIpHz5JyTSwAA6yI"]
[Thu Dec 04 15:52:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:24608] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd14/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIe1rq3EZEVIpHz5JyTowAA6wk"]
[Thu Dec 04 15:52:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:24608] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIe2rq3EZEVIpHz5JyTzwAA6p8"]
[Thu Dec 04 15:53:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:28024] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191811"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIfBrq3EZEVIpHz5JyVWwAA6qQ"]
[Thu Dec 04 15:53:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:32000] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIfDrq3EZEVIpHz5JyViQAA6xg"]
[Thu Dec 04 15:54:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:44798] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd15/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIfHrq3EZEVIpHz5JyV6wAA6zc"]
[Thu Dec 04 15:54:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:65402] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIfOrq3EZEVIpHz5JyWiwAA6vo"]
[Thu Dec 04 15:54:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:22300] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIfRrq3EZEVIpHz5JyW3AAA6oQ"]
[Thu Dec 04 15:54:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:22300] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191816"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIfT7q3EZEVIpHz5JyXDgAA6rU"]
[Thu Dec 04 15:55:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:20424] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIfYLq3EZEVIpHz5JyXeAAA6n0"]
[Thu Dec 04 15:55:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:45242] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIfbLq3EZEVIpHz5JyX7QAA6oo"]
[Thu Dec 04 15:55:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:47758] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIffbq3EZEVIpHz5JyYTQAA6p4"]
[Thu Dec 04 15:55:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:52630] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd2/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIfjbq3EZEVIpHz5JyYqgAA6rE"]
[Thu Dec 04 15:56:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:54360] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIfoLq3EZEVIpHz5JyZSQAA6mI"]
[Thu Dec 04 15:56:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:54360] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIfqbq3EZEVIpHz5JyZiAAA6p0"]
[Thu Dec 04 15:56:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:58462] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd3/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIfsbq3EZEVIpHz5JyZ4gAA6pM"]
[Thu Dec 04 15:56:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:58462] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIftbq3EZEVIpHz5JyZ_QAA6pI"]
[Thu Dec 04 15:56:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:19980] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191820"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIfvbq3EZEVIpHz5JyaPQAA6xk"]
[Thu Dec 04 15:57:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:54402] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191830"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIf4bq3EZEVIpHz5JybNAAA6qk"]
[Thu Dec 04 15:57:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:26294] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd4/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIf-bq3EZEVIpHz5Jyb0AAA6uY"]
[Thu Dec 04 15:57:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:26294] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIf_bq3EZEVIpHz5JycAwAA6zE"]
[Thu Dec 04 15:58:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:52628] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIgDLq3EZEVIpHz5JycdgAA6o8"]
[Thu Dec 04 15:58:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:52628] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:2/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIgFLq3EZEVIpHz5JycrQAA6mk"]
[Thu Dec 04 15:58:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:51452] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191834"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIgKLq3EZEVIpHz5JydJwAA6nU"]
[Thu Dec 04 15:58:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:37566] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd5/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIgQLq3EZEVIpHz5JydtQAA6u4"]
[Thu Dec 04 15:59:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:18872] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIgU7q3EZEVIpHz5JyeGwAA6uk"]
[Thu Dec 04 15:59:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:18876] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIgWrq3EZEVIpHz5JyeTwAA6xc"]
[Thu Dec 04 15:59:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:36020] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIgaLq3EZEVIpHz5Jye4AAA6so"]
[Thu Dec 04 15:59:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:36032] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191843"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIgcLq3EZEVIpHz5JyfPAAA6zc"]
[Thu Dec 04 15:59:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:59052] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIgeLq3EZEVIpHz5JyfigAA6sk"]
[Thu Dec 04 16:00:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:31004] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIggLq3EZEVIpHz5Jyf8AAA6rw"]
[Thu Dec 04 16:00:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:63122] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd6/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIgibq3EZEVIpHz5JygZAAA6rg"]
[Thu Dec 04 16:00:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:63122] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIgjbq3EZEVIpHz5JygkAAA6xI"]
[Thu Dec 04 16:01:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:49480] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIgwLq3EZEVIpHz5Jyi1AAA6sw"]
[Thu Dec 04 16:01:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:49480] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIgyLq3EZEVIpHz5JyjBgAA6qM"]
[Thu Dec 04 16:01:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:49480] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd7/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIg0Lq3EZEVIpHz5JyjNQAA6vc"]
[Thu Dec 04 16:01:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:18132] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191851"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIg3Lq3EZEVIpHz5JyjdQAA6xs"]
[Thu Dec 04 16:02:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:20652] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIg-7q3EZEVIpHz5JykMgAA6uU"]
[Thu Dec 04 16:02:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:20652] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191875"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIhA7q3EZEVIpHz5JykXgAA6sc"]
[Thu Dec 04 16:02:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:55502] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIhIrq3EZEVIpHz5JylDQAA6pU"]
[Thu Dec 04 16:02:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:55698] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIhM7q3EZEVIpHz5JyldAAA6pM"]
[Thu Dec 04 16:03:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:33150] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIhOrq3EZEVIpHz5JylqAAA6xc"]
[Thu Dec 04 16:03:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:32702] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd8/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIhRLq3EZEVIpHz5Jyl5AAA6wQ"]
[Thu Dec 04 16:03:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:48912] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIhWrq3EZEVIpHz5JymUQAA6zo"]
[Thu Dec 04 16:03:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:34094] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIhYrq3EZEVIpHz5JymggAA6v4"]
[Thu Dec 04 16:03:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:34094] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd9/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIharq3EZEVIpHz5JymsgAA6oc"]
[Thu Dec 04 16:03:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:34094] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIhbrq3EZEVIpHz5JymzQAA6xk"]
[Thu Dec 04 16:04:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:33750] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191880"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIhd7q3EZEVIpHz5JynnwAA6u4"]
[Thu Dec 04 16:04:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:60804] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191884"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIhm7q3EZEVIpHz5JypRAAA6qs"]
[Thu Dec 04 16:04:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:41766] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIhorq3EZEVIpHz5JypcQAA6wo"]
[Thu Dec 04 16:05:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:29230] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIhtrq3EZEVIpHz5Jyp6wAA6yk"]
[Thu Dec 04 16:05:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:30796] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIhz7q3EZEVIpHz5JyqfAAA6og"]
[Thu Dec 04 16:05:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:30796] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIh17q3EZEVIpHz5JyqpAAA6yg"]
[Thu Dec 04 16:06:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:61802] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIh87q3EZEVIpHz5JyrTAAA6zk"]
[Thu Dec 04 16:06:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:64764] [pid 2176662] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIh-7q3EZEVIpHz5JyrfAAA6w4"]
[Thu Dec 04 16:06:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:64774] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIh_xXNnO_TQUqAhtWZngABhqg"]
[Thu Dec 04 16:06:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:39684] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191900"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIiBxXNnO_TQUqAhtWZ6QABhww"]
[Thu Dec 04 16:06:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:41078] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIiERXNnO_TQUqAhtWaTwABhrk"]
[Thu Dec 04 16:07:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:22656] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191904"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIiLxXNnO_TQUqAhtWbmgABhrw"]
[Thu Dec 04 16:07:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:18808] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIiOBXNnO_TQUqAhtWb8gABhzI"]
[Thu Dec 04 16:07:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:18808] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIiPxXNnO_TQUqAhtWcNwABhrs"]
[Thu Dec 04 16:07:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:54916] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIiTBXNnO_TQUqAhtWcqgABh3w"]
[Thu Dec 04 16:08:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:28158] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIibBXNnO_TQUqAhtWd0AABh0w"]
[Thu Dec 04 16:08:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:38308] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191911"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIieBXNnO_TQUqAhtWeMgABhxo"]
[Thu Dec 04 16:08:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:23266] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIighXNnO_TQUqAhtWebQABhrQ"]
[Thu Dec 04 16:08:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:22872] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIikhXNnO_TQUqAhtWe6wABhqg"]
[Thu Dec 04 16:09:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:23672] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIirhXNnO_TQUqAhtWf3wABhxs"]
[Thu Dec 04 16:09:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:62482] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIiuhXNnO_TQUqAhtWgTwABhwA"]
[Thu Dec 04 16:09:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:32814] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762191916"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIiwhXNnO_TQUqAhtWgjAABh0E"]
[Thu Dec 04 16:09:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:32822] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIixRXNnO_TQUqAhtWgqAABhqI"]
[Thu Dec 04 16:09:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:65248] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:3/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIi0RXNnO_TQUqAhtWhEwABh2Y"]
[Thu Dec 04 16:10:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:65248] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIi2BXNnO_TQUqAhtWhUgABhu4"]
[Thu Dec 04 16:10:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:65248] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIi3BXNnO_TQUqAhtWhdAABhw4"]
[Thu Dec 04 16:10:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:65228] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIi7BXNnO_TQUqAhtWiLQABh1s"]
[Thu Dec 04 16:10:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:44318] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIjDhXNnO_TQUqAhtWkaAABhr8"]
[Thu Dec 04 16:11:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:44318] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIjFRXNnO_TQUqAhtWkxAABhsc"]
[Thu Dec 04 16:11:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:37416] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIjIhXNnO_TQUqAhtWlIwABh0s"]
[Thu Dec 04 16:11:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:32780] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762198671"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIjKhXNnO_TQUqAhtWlXgABhy4"]
[Thu Dec 04 16:11:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:46952] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIjLhXNnO_TQUqAhtWlewABh0s"]
[Thu Dec 04 16:11:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:45248] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIjQhXNnO_TQUqAhtWmJgABhtc"]
[Thu Dec 04 16:11:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:47934] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762198689"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIjThXNnO_TQUqAhtWmsgABhvA"]
[Thu Dec 04 16:12:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:64018] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIjUhXNnO_TQUqAhtWm2AABh1w"]
[Thu Dec 04 16:12:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:43114] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIjXhXNnO_TQUqAhtWnSQABhvY"]
[Thu Dec 04 16:12:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:39078] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIjZxXNnO_TQUqAhtWnnwABhvs"]
[Thu Dec 04 16:12:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:39078] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIjaxXNnO_TQUqAhtWnxAABh0Q"]
[Thu Dec 04 16:12:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:21232] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIjexXNnO_TQUqAhtWoegABhz0"]
[Thu Dec 04 16:13:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:29286] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762198702"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIjlxXNnO_TQUqAhtWp4QABhvM"]
[Thu Dec 04 16:13:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:49408] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIjmxXNnO_TQUqAhtWqAAABhzc"]
[Thu Dec 04 16:13:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:49418] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIjpxXNnO_TQUqAhtWqgwABhzc"]
[Thu Dec 04 16:13:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:49418] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIjrhXNnO_TQUqAhtWq2gABhus"]
[Thu Dec 04 16:13:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:60954] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIjwRXNnO_TQUqAhtWr_gABhw4"]
[Thu Dec 04 16:14:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:31828] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIj1BXNnO_TQUqAhtWtKgABhyg"]
[Thu Dec 04 16:14:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:31828] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762198716"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIj3BXNnO_TQUqAhtWtnQABh0I"]
[Thu Dec 04 16:14:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:52122] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIj5BXNnO_TQUqAhtWuDAABhuM"]
[Thu Dec 04 16:14:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:52122] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIj6xXNnO_TQUqAhtWufgABhwk"]
[Thu Dec 04 16:14:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:52122] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIj8xXNnO_TQUqAhtWu8AABh3g"]
[Thu Dec 04 16:14:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:52122] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIj9hXNnO_TQUqAhtWvNgABhxI"]
[Thu Dec 04 16:14:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:19410] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIkAhXNnO_TQUqAhtWwOQABh0c"]
[Thu Dec 04 16:15:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:35542] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIkKhXNnO_TQUqAhtWy7wABhxg"]
[Thu Dec 04 16:15:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:21798] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIkOhXNnO_TQUqAhtWz1QABhuo"]
[Thu Dec 04 16:15:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:21798] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIkPhXNnO_TQUqAhtWz_QABhuk"]
[Thu Dec 04 16:16:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:62438] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762198737"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIkRxXNnO_TQUqAhtW0mwABhxU"]
[Thu Dec 04 16:16:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:62448] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIkSxXNnO_TQUqAhtW0wwABhr4"]
[Thu Dec 04 16:16:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:45688] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIkVhXNnO_TQUqAhtW1RgABh0o"]
[Thu Dec 04 16:16:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:31558] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762198777"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIkaRXNnO_TQUqAhtW2KgABhvE"]
[Thu Dec 04 16:16:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:48222] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIkbRXNnO_TQUqAhtW2UgABh0Y"]
[Thu Dec 04 16:17:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:59378] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme1n1/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIkgBXNnO_TQUqAhtW3LwABhxA"]
[Thu Dec 04 16:17:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:58010] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIkkxXNnO_TQUqAhtW4BgABhqQ"]
[Thu Dec 04 16:17:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:58010] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIkmxXNnO_TQUqAhtW4UgABhxY"]
[Thu Dec 04 16:17:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:25820] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIkqBXNnO_TQUqAhtW4vAABh1k"]
[Thu Dec 04 16:17:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:36018] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762198798"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIksRXNnO_TQUqAhtW5DAABhwU"]
[Thu Dec 04 16:17:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:64366] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIktBXNnO_TQUqAhtW5MgABh24"]
[Thu Dec 04 16:18:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:64366] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIkuBXNnO_TQUqAhtW5XAABhqk"]
[Thu Dec 04 16:18:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:64366] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIkwBXNnO_TQUqAhtW5ogABh2I"]
[Thu Dec 04 16:18:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:64572] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIkzBXNnO_TQUqAhtW6LwABhr4"]
[Thu Dec 04 16:18:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:44684] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme1n1/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIk7BXNnO_TQUqAhtW7kQABhzI"]
[Thu Dec 04 16:19:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:57660] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIk_hXNnO_TQUqAhtW8QwABhvs"]
[Thu Dec 04 16:19:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:57660] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIlARXNnO_TQUqAhtW8YwABhuM"]
[Thu Dec 04 16:19:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:26766] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme1n1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIlFBXNnO_TQUqAhtW9KAABhto"]
[Thu Dec 04 16:19:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:26766] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIlGBXNnO_TQUqAhtW9SgABhx8"]
[Thu Dec 04 16:19:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:26766] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762198807"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIlIBXNnO_TQUqAhtW9lQABhy0"]
[Thu Dec 04 16:20:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:31670] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIlMxXNnO_TQUqAhtW-JwABhqk"]
[Thu Dec 04 16:20:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:62938] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIlThXNnO_TQUqAhtW_JQABhqI"]
[Thu Dec 04 16:20:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:29746] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIlWxXNnO_TQUqAhtW_mAABhq8"]
[Thu Dec 04 16:20:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:29746] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme1n1/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIlZBXNnO_TQUqAhtXAewABh24"]
[Thu Dec 04 16:20:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:29746] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIlaRXNnO_TQUqAhtXAqgABhvU"]
[Thu Dec 04 16:21:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:27880] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762209482"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIlcxXNnO_TQUqAhtXA9QABh3Q"]
[Thu Dec 04 16:21:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:56790] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIlgBXNnO_TQUqAhtXBdwABh2U"]
[Thu Dec 04 16:21:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:54848] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762209801"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIlnBXNnO_TQUqAhtXCNwABh3s"]
[Thu Dec 04 16:21:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:54860] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIloBXNnO_TQUqAhtXClwABh2k"]
[Thu Dec 04 16:21:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:54860] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIlpBXNnO_TQUqAhtXCuAABh0w"]
[Thu Dec 04 16:22:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:54860] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:4/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIlrBXNnO_TQUqAhtXC6QABhsk"]
[Thu Dec 04 16:22:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:62646] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIluBXNnO_TQUqAhtXDWQABh3I"]
[Thu Dec 04 16:22:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:50946] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme1n1/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIl1hXNnO_TQUqAhtXEIwABhs0"]
[Thu Dec 04 16:22:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:24742] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762211489"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIl4RXNnO_TQUqAhtXEmAABhts"]
[Thu Dec 04 16:23:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:27788] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIl5RXNnO_TQUqAhtXEsQABhs0"]
[Thu Dec 04 16:23:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:27788] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIl6RXNnO_TQUqAhtXFPgABhuQ"]
[Thu Dec 04 16:23:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:21320] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme1n1/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIl-BXNnO_TQUqAhtXFmQABhsc"]
[Thu Dec 04 16:23:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:21642] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTImERXNnO_TQUqAhtXGNgABhy0"]
[Thu Dec 04 16:23:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:51868] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTImHRXNnO_TQUqAhtXGhgABhtc"]
[Thu Dec 04 16:24:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:21000] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme1n1/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTImOhXNnO_TQUqAhtXHUAABhvY"]
[Thu Dec 04 16:24:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:21000] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTImPRXNnO_TQUqAhtXHZwABhqE"]
[Thu Dec 04 16:24:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:21000] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762211651"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTImRRXNnO_TQUqAhtXHpwABhuA"]
[Thu Dec 04 16:24:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:34734] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTImSBXNnO_TQUqAhtXHvwABhqY"]
[Thu Dec 04 16:24:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:34734] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTImTBXNnO_TQUqAhtXH2wABh0s"]
[Thu Dec 04 16:24:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:34734] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTImUxXNnO_TQUqAhtXIIgABhsQ"]
[Thu Dec 04 16:25:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:50902] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762211669"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTImZhXNnO_TQUqAhtXJfgABh3Q"]
[Thu Dec 04 16:25:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:52236] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTImbRXNnO_TQUqAhtXKLAABhxI"]
[Thu Dec 04 16:25:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:52236] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:128/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTImdRXNnO_TQUqAhtXKtQABhuY"]
[Thu Dec 04 16:25:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:52236] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme1n1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTImfBXNnO_TQUqAhtXLRAABh3E"]
[Thu Dec 04 16:25:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:52236] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTImfxXNnO_TQUqAhtXLhgABhqQ"]
[Thu Dec 04 16:25:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:33418] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTImihXNnO_TQUqAhtXMFwABh0k"]
[Thu Dec 04 16:26:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:23732] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762222109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTImqBXNnO_TQUqAhtXNCQABh3w"]
[Thu Dec 04 16:26:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:21312] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTImsRXNnO_TQUqAhtXNTAABht8"]
[Thu Dec 04 16:26:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:35266] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme1n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTImwBXNnO_TQUqAhtXN9AABhwY"]
[Thu Dec 04 16:26:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:18360] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTImzxXNnO_TQUqAhtXOdAABhwo"]
[Thu Dec 04 16:27:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:19260] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:160/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIm2hXNnO_TQUqAhtXOxgABhqo"]
[Thu Dec 04 16:27:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:62530] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIm5hXNnO_TQUqAhtXPFwABhyA"]
[Thu Dec 04 16:27:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:32746] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762222126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIm7hXNnO_TQUqAhtXPUgABhz8"]
[Thu Dec 04 16:27:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:32760] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:192/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIm_RXNnO_TQUqAhtXP5AABhyo"]
[Thu Dec 04 16:27:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:55864] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTInCRXNnO_TQUqAhtXQQgABht0"]
[Thu Dec 04 16:28:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:23922] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTInFRXNnO_TQUqAhtXQjgABhtA"]
[Thu Dec 04 16:28:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:23922] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTInGBXNnO_TQUqAhtXQnAABhwA"]
[Thu Dec 04 16:28:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:54184] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme1n1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTInKhXNnO_TQUqAhtXQ4AABhwc"]
[Thu Dec 04 16:28:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:57302] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTInPRXNnO_TQUqAhtXRcwABhws"]
[Thu Dec 04 16:28:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:57302] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTInQRXNnO_TQUqAhtXRgAABhrE"]
[Thu Dec 04 16:28:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:57302] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTInSBXNnO_TQUqAhtXRlgABhqo"]
[Thu Dec 04 16:29:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:43154] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTInUxXNnO_TQUqAhtXRuQABhro"]
[Thu Dec 04 16:29:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:39072] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762234948"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTInWxXNnO_TQUqAhtXR1AABh1c"]
[Thu Dec 04 16:29:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:21022] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIncRXNnO_TQUqAhtXSUwABhw0"]
[Thu Dec 04 16:29:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:34424] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762235078"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTInfBXNnO_TQUqAhtXSnQABh14"]
[Thu Dec 04 16:29:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:47242] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTInfxXNnO_TQUqAhtXSrwABh0k"]
[Thu Dec 04 16:29:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:47242] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIngxXNnO_TQUqAhtXSwQABhuo"]
[Thu Dec 04 16:30:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:47242] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:256/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTInihXNnO_TQUqAhtXS7AABhvk"]
[Thu Dec 04 16:30:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:63522] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTInkhXNnO_TQUqAhtXTIQABhxQ"]
[Thu Dec 04 16:30:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:63522] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTInlRXNnO_TQUqAhtXTTAABhvA"]
[Thu Dec 04 16:30:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:35232] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762235109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTInvhXNnO_TQUqAhtXUPQABhqA"]
[Thu Dec 04 16:31:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:49766] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:288/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTInzRXNnO_TQUqAhtXUkAABh3k"]
[Thu Dec 04 16:31:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:54150] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIn1RXNnO_TQUqAhtXUvgABh08"]
[Thu Dec 04 16:31:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:60912] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIn5BXNnO_TQUqAhtXVFwABh30"]
[Thu Dec 04 16:31:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:60912] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIn6BXNnO_TQUqAhtXVLAABhqc"]
[Thu Dec 04 16:31:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:51154] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIn-xXNnO_TQUqAhtXV2wABhtE"]
[Thu Dec 04 16:32:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:51154] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762235176"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIoAhXNnO_TQUqAhtXWCAABhyg"]
[Thu Dec 04 16:32:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:26518] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIoBhXNnO_TQUqAhtXWHwABhxw"]
[Thu Dec 04 16:32:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:26518] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIoChXNnO_TQUqAhtXWPAABhyI"]
[Thu Dec 04 16:32:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:26518] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:32/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIoERXNnO_TQUqAhtXWagABhxE"]
[Thu Dec 04 16:32:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:29360] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIoHBXNnO_TQUqAhtXWnwABhzM"]
[Thu Dec 04 16:32:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:34648] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIoORXNnO_TQUqAhtXXfQABhts"]
[Thu Dec 04 16:33:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:37308] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762235240"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIoRBXNnO_TQUqAhtXX3QABhzU"]
[Thu Dec 04 16:33:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:37316] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIoSBXNnO_TQUqAhtXX8wABhtc"]
[Thu Dec 04 16:33:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:37316] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIoTBXNnO_TQUqAhtXYDQABhw8"]
[Thu Dec 04 16:33:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:25634] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIoWhXNnO_TQUqAhtXYjAABhzM"]
[Thu Dec 04 16:33:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:25634] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIoXhXNnO_TQUqAhtXYtQABh3o"]
[Thu Dec 04 16:33:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:56842] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:320/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIodBXNnO_TQUqAhtXZTAABhzA"]
[Thu Dec 04 16:34:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:28252] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762235303"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIohxXNnO_TQUqAhtXZxAABh0A"]
[Thu Dec 04 16:34:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:19408] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIojhXNnO_TQUqAhtXaBQABhvI"]
[Thu Dec 04 16:34:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:64222] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:352/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIolhXNnO_TQUqAhtXaMgABhwU"]
[Thu Dec 04 16:34:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:64222] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIonRXNnO_TQUqAhtXaYwABh2o"]
[Thu Dec 04 16:34:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:64222] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIooRXNnO_TQUqAhtXagQABhxw"]
[Thu Dec 04 16:34:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:61616] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIorBXNnO_TQUqAhtXatgABhq8"]
[Thu Dec 04 16:35:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:34376] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIozRXNnO_TQUqAhtXbaAABh2g"]
[Thu Dec 04 16:35:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:34376] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIo0RXNnO_TQUqAhtXbfQABhwA"]
[Thu Dec 04 16:35:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:34376] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:384/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIo2BXNnO_TQUqAhtXbqAABh24"]
[Thu Dec 04 16:35:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:34376] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIo3xXNnO_TQUqAhtXbzgABh3g"]
[Thu Dec 04 16:35:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:34376] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIo4xXNnO_TQUqAhtXb4gABh0o"]
[Thu Dec 04 16:35:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:28834] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762238663"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIo6hXNnO_TQUqAhtXcBAABhuc"]
[Thu Dec 04 16:36:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:24432] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIpDxXNnO_TQUqAhtXc_wABh2Y"]
[Thu Dec 04 16:36:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:24432] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIpEhXNnO_TQUqAhtXdEwABhzY"]
[Thu Dec 04 16:36:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:48558] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIpIRXNnO_TQUqAhtXdcgABht0"]
[Thu Dec 04 16:37:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:50122] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762238685"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIpLBXNnO_TQUqAhtXdqgABhrw"]
[Thu Dec 04 16:37:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:62648] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:416/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIpOxXNnO_TQUqAhtXeCwABhzw"]
[Thu Dec 04 16:37:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:29456] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIpRhXNnO_TQUqAhtXeRwABhrk"]
[Thu Dec 04 16:37:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:27712] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIpUhXNnO_TQUqAhtXeiwABhwg"]
[Thu Dec 04 16:37:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:50092] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:448/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIpXRXNnO_TQUqAhtXe5AABh3w"]
[Thu Dec 04 16:38:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:18244] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIpaBXNnO_TQUqAhtXfIQABhq0"]
[Thu Dec 04 16:38:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:31114] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762238760"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIpcBXNnO_TQUqAhtXfbwABhrg"]
[Thu Dec 04 16:38:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:50206] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIpeBXNnO_TQUqAhtXfrgABhus"]
[Thu Dec 04 16:38:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:63442] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIphhXNnO_TQUqAhtXgBgABhuc"]
[Thu Dec 04 16:38:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:22946] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762238767"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIpkhXNnO_TQUqAhtXgRgABhsU"]
[Thu Dec 04 16:38:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:51712] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIplRXNnO_TQUqAhtXgWgABhrU"]
[Thu Dec 04 16:38:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:51712] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIpmRXNnO_TQUqAhtXgagABhwc"]
[Thu Dec 04 16:38:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:51712] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIpoBXNnO_TQUqAhtXgjgABhqg"]
[Thu Dec 04 16:39:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:45724] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIprBXNnO_TQUqAhtXgxwABhww"]
[Thu Dec 04 16:39:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:24644] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIpyhXNnO_TQUqAhtXhvgABhqU"]
[Thu Dec 04 16:39:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:61094] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762238841"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIp1hXNnO_TQUqAhtXiCQABhtU"]
[Thu Dec 04 16:39:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:61100] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIp2hXNnO_TQUqAhtXiGwABhxo"]
[Thu Dec 04 16:39:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:61100] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIp3RXNnO_TQUqAhtXiMAABh3E"]
[Thu Dec 04 16:40:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:21162] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIp7BXNnO_TQUqAhtXihwABh04"]
[Thu Dec 04 16:40:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:56108] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:64/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIqBhXNnO_TQUqAhtXjIwABhwo"]
[Thu Dec 04 16:40:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:31556] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIqEhXNnO_TQUqAhtXjYQABhzI"]
[Thu Dec 04 16:40:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:31556] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762242207"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIqGRXNnO_TQUqAhtXjiQABhyQ"]
[Thu Dec 04 16:41:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:19464] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:96/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIqKBXNnO_TQUqAhtXj0AABht8"]
[Thu Dec 04 16:41:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:19464] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIqLxXNnO_TQUqAhtXj-AABhuI"]
[Thu Dec 04 16:41:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:53476] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIqPhXNnO_TQUqAhtXkYwABhsA"]
[Thu Dec 04 16:41:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:53476] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIqQhXNnO_TQUqAhtXkcgABhzs"]
[Thu Dec 04 16:41:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:42584] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIqVBXNnO_TQUqAhtXk3AABhwo"]
[Thu Dec 04 16:42:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:51994] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIqYBXNnO_TQUqAhtXlFwABh00"]
[Thu Dec 04 16:42:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:51994] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIqYxXNnO_TQUqAhtXlJgABhuo"]
[Thu Dec 04 16:42:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:32656] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIqdhXNnO_TQUqAhtXlbwABhyw"]
[Thu Dec 04 16:42:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:27150] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762245580"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIqfhXNnO_TQUqAhtXljwABhq8"]
[Thu Dec 04 16:42:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:32916] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md/rd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIqjRXNnO_TQUqAhtXl0wABhtc"]
[Thu Dec 04 16:43:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:30998] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIqlRXNnO_TQUqAhtXl_AABhxI"]
[Thu Dec 04 16:43:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:63800] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIqqBXNnO_TQUqAhtXmSgABhsk"]
[Thu Dec 04 16:43:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:63800] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/md/rd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIqrxXNnO_TQUqAhtXmZwABh24"]
[Thu Dec 04 16:43:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:63800] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIqthXNnO_TQUqAhtXmfwABh2A"]
[Thu Dec 04 16:43:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:24768] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762245607"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIqwRXNnO_TQUqAhtXmpQABh1s"]
[Thu Dec 04 16:43:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:24784] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIqxRXNnO_TQUqAhtXmsgABhqc"]
[Thu Dec 04 16:44:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:24058] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIq2hXNnO_TQUqAhtXnEwABhyc"]
[Thu Dec 04 16:44:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:24058] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762245622"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIq4hXNnO_TQUqAhtXnOAABhu4"]
[Thu Dec 04 16:44:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:18014] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIq9xXNnO_TQUqAhtXoCgABhys"]
[Thu Dec 04 16:44:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:18014] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIq-xXNnO_TQUqAhtXoGQABhqM"]
[Thu Dec 04 16:44:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:41640] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIrBhXNnO_TQUqAhtXoQAABhrw"]
[Thu Dec 04 16:44:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:41640] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIrCRXNnO_TQUqAhtXoTQABhwk"]
[Thu Dec 04 16:45:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:41640] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIrERXNnO_TQUqAhtXoawABhsc"]
[Thu Dec 04 16:45:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:36614] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762245645"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIrIxXNnO_TQUqAhtXovQABhrw"]
[Thu Dec 04 16:45:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:54434] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIrJxXNnO_TQUqAhtXozwABhss"]
[Thu Dec 04 16:45:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:54434] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIrKhXNnO_TQUqAhtXo4QABh3M"]
[Thu Dec 04 16:45:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:50820] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIrORXNnO_TQUqAhtXpHwABhz4"]
[Thu Dec 04 16:45:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:50820] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIrPRXNnO_TQUqAhtXpNQABh0k"]
[Thu Dec 04 16:46:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:29210] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIrVRXNnO_TQUqAhtXpmwABhqE"]
[Thu Dec 04 16:46:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:59236] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762258399"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIrZxXNnO_TQUqAhtXp4QABhyU"]
[Thu Dec 04 16:46:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:57314] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIraxXNnO_TQUqAhtXp7QABhro"]
[Thu Dec 04 16:46:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:57314] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIrbhXNnO_TQUqAhtXp-gABhtc"]
[Thu Dec 04 16:46:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:64162] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIrfRXNnO_TQUqAhtXqQwABhsE"]
[Thu Dec 04 16:47:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:34608] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:10/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIrlxXNnO_TQUqAhtXrCQABhqI"]
[Thu Dec 04 16:47:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:60892] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIrohXNnO_TQUqAhtXrUAABhvo"]
[Thu Dec 04 16:47:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:60892] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762269036"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIrqRXNnO_TQUqAhtXrhgABhvg"]
[Thu Dec 04 16:47:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:46530] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/ep_00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIruBXNnO_TQUqAhtXr3AABh20"]
[Thu Dec 04 16:48:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:23234] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIrwxXNnO_TQUqAhtXsHAABhsM"]
[Thu Dec 04 16:48:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:27992] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIrzhXNnO_TQUqAhtXsUAABhwk"]
[Thu Dec 04 16:48:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:27992] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIr0RXNnO_TQUqAhtXsXAABhrM"]
[Thu Dec 04 16:48:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:35928] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIr4BXNnO_TQUqAhtXslwABht0"]
[Thu Dec 04 16:48:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:28014] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762269053"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIr6xXNnO_TQUqAhtXsvAABhuw"]
[Thu Dec 04 16:48:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:21136] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci_express"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIr7xXNnO_TQUqAhtXszQABhuA"]
[Thu Dec 04 16:48:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:21136] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIr8xXNnO_TQUqAhtXs1wABh0w"]
[Thu Dec 04 16:48:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:21136] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:256/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIr-hXNnO_TQUqAhtXs7wABhro"]
[Thu Dec 04 16:49:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:46804] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIsBRXNnO_TQUqAhtXtEwABhvM"]
[Thu Dec 04 16:49:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:18798] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIsIhXNnO_TQUqAhtXtjAABhzQ"]
[Thu Dec 04 16:49:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:61962] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762269111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIsLRXNnO_TQUqAhtXttgABh2A"]
[Thu Dec 04 16:49:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:46054] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIsNBXNnO_TQUqAhtXt3AABhuo"]
[Thu Dec 04 16:50:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:41732] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIsQxXNnO_TQUqAhtXuOAABh0M"]
[Thu Dec 04 16:50:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:26064] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIsUhXNnO_TQUqAhtXufwABhuY"]
[Thu Dec 04 16:50:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:28142] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:0/ng0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIsXRXNnO_TQUqAhtXuqAABhqY"]
[Thu Dec 04 16:50:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:53014] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIsaBXNnO_TQUqAhtXu2QABhwY"]
[Thu Dec 04 16:50:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:53014] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762269120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIsbxXNnO_TQUqAhtXu8QABhrY"]
[Thu Dec 04 16:50:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:57860] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIscxXNnO_TQUqAhtXvBAABhrE"]
[Thu Dec 04 16:51:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:35340] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme4n1/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIshRXNnO_TQUqAhtXwYQABhq4"]
[Thu Dec 04 16:51:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:35340] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIsiRXNnO_TQUqAhtXwhgABht4"]
[Thu Dec 04 16:51:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:23582] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIsmBXNnO_TQUqAhtXxHQABhsc"]
[Thu Dec 04 16:51:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:23586] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:1/ng1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIsnxXNnO_TQUqAhtXxYAABhqo"]
[Thu Dec 04 16:52:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:49870] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIsuRXNnO_TQUqAhtXyKAABhwI"]
[Thu Dec 04 16:52:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:40318] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:2/ng2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIswBXNnO_TQUqAhtXyWQABhvQ"]
[Thu Dec 04 16:52:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:41852] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIsyxXNnO_TQUqAhtXyjgABhvY"]
[Thu Dec 04 16:52:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:41852] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762269129"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIs0hXNnO_TQUqAhtXyvQABhuA"]
[Thu Dec 04 16:52:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:33958] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIs1hXNnO_TQUqAhtXy1wABhvU"]
[Thu Dec 04 16:52:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:26218] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme4n1/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIs6RXNnO_TQUqAhtXzYwABhuA"]
[Thu Dec 04 16:53:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:26222] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762292490"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIs9BXNnO_TQUqAhtXziQABhro"]
[Thu Dec 04 16:53:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:57860] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIs9xXNnO_TQUqAhtXzlgABh1Q"]
[Thu Dec 04 16:53:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:57860] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIs-xXNnO_TQUqAhtXzowABhwg"]
[Thu Dec 04 16:53:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:57860] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:3/ng3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTItAhXNnO_TQUqAhtXzwwABht8"]
[Thu Dec 04 16:53:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:57860] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme4n1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTItCRXNnO_TQUqAhtXz2wABhso"]
[Thu Dec 04 16:53:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:57860] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTItDRXNnO_TQUqAhtXz6QABhyg"]
[Thu Dec 04 16:54:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:63706] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial-base"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTItOBXNnO_TQUqAhtX0qAABhvo"]
[Thu Dec 04 16:54:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:56950] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTItRxXNnO_TQUqAhtX03QABh14"]
[Thu Dec 04 16:54:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:56950] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme4n1/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTItSxXNnO_TQUqAhtX06QABhy8"]
[Thu Dec 04 16:54:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:34426] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762295365"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTItVhXNnO_TQUqAhtX1IAABh2s"]
[Thu Dec 04 16:54:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:25656] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTItXRXNnO_TQUqAhtX1RAABh0s"]
[Thu Dec 04 16:55:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:24320] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:4/ng4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTItZRXNnO_TQUqAhtX1ZAABh3E"]
[Thu Dec 04 16:55:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:27226] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTItcBXNnO_TQUqAhtX2JAABhvo"]
[Thu Dec 04 16:55:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:32182] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTItfxXNnO_TQUqAhtX2cwABh30"]
[Thu Dec 04 16:55:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:32182] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:5/ng5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIthhXNnO_TQUqAhtX2jgABhqg"]
[Thu Dec 04 16:55:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:32182] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTItihXNnO_TQUqAhtX2ngABhvQ"]
[Thu Dec 04 16:55:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:28998] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTItkRXNnO_TQUqAhtX2twABhzE"]
[Thu Dec 04 16:55:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:28998] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762295370"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTItmRXNnO_TQUqAhtX21AABh3o"]
[Thu Dec 04 16:55:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:55638] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTItnBXNnO_TQUqAhtX3YAABhzs"]
[Thu Dec 04 16:56:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:30124] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme4n1/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTItrxXNnO_TQUqAhtX3vQABhww"]
[Thu Dec 04 16:56:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:30138] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762295374"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTItuhXNnO_TQUqAhtX38gABhxk"]
[Thu Dec 04 16:56:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:61514] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTItvRXNnO_TQUqAhtX4AQABhy0"]
[Thu Dec 04 16:56:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:52006] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:6/ng6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTItyBXNnO_TQUqAhtX4LgABh1g"]
[Thu Dec 04 16:56:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:52006] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTItzBXNnO_TQUqAhtX4OwABhzM"]
[Thu Dec 04 16:56:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:52006] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme4n1/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIt0BXNnO_TQUqAhtX4SgABhyE"]
[Thu Dec 04 16:57:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:24888] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIt4hXNnO_TQUqAhtX4jwABhuo"]
[Thu Dec 04 16:57:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:43724] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIt9RXNnO_TQUqAhtX42QABhwo"]
[Thu Dec 04 16:57:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:30526] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIuABXNnO_TQUqAhtX5AgABhyg"]
[Thu Dec 04 16:57:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:30526] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIuAxXNnO_TQUqAhtX5kgABhxc"]
[Thu Dec 04 16:57:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:30526] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/242:7/ng7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIuChXNnO_TQUqAhtX5vgABhy4"]
[Thu Dec 04 16:57:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:58308] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme4n1/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIuEhXNnO_TQUqAhtX6DgABhqw"]
[Thu Dec 04 16:57:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:58308] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIuFhXNnO_TQUqAhtX6LwABhxc"]
[Thu Dec 04 16:58:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:58308] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762295382"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIuHRXNnO_TQUqAhtX6ZQABhsY"]
[Thu Dec 04 16:58:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:35550] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIuLxXNnO_TQUqAhtX66wABhsc"]
[Thu Dec 04 16:58:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:54392] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762295390"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIuPhXNnO_TQUqAhtX7YwABhuY"]
[Thu Dec 04 16:58:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:28858] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIuRRXNnO_TQUqAhtX7mAABhsk"]
[Thu Dec 04 16:58:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:21048] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIuUBXNnO_TQUqAhtX73QABhug"]
[Thu Dec 04 16:59:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:21058] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIuWBXNnO_TQUqAhtX8HQABhwU"]
[Thu Dec 04 16:59:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:30720] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIuYxXNnO_TQUqAhtX8RAABhww"]
[Thu Dec 04 16:59:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:30724] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIubhXNnO_TQUqAhtX8dwABhws"]
[Thu Dec 04 16:59:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:42058] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme4n1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIudRXNnO_TQUqAhtX8mAABhuM"]
[Thu Dec 04 16:59:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:33518] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/flush"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIuhBXNnO_TQUqAhtX8ywABhuU"]
[Thu Dec 04 16:59:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:33518] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIuiBXNnO_TQUqAhtX82wABh1A"]
[Thu Dec 04 17:00:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:50676] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIukBXNnO_TQUqAhtX8-AABhr4"]
[Thu Dec 04 17:00:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:50676] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIukxXNnO_TQUqAhtX9BAABhtg"]
[Thu Dec 04 17:00:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:50676] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme4n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIulxXNnO_TQUqAhtX9EAABhyU"]
[Thu Dec 04 17:00:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:23500] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762295414"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIuohXNnO_TQUqAhtX9OwABhzQ"]
[Thu Dec 04 17:00:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:63714] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIuvBXNnO_TQUqAhtX9uQABhvM"]
[Thu Dec 04 17:00:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:63714] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762295418"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIuwxXNnO_TQUqAhtX99wABhxY"]
[Thu Dec 04 17:01:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:52802] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIu1xXNnO_TQUqAhtX-UgABh1A"]
[Thu Dec 04 17:01:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:56306] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIu3hXNnO_TQUqAhtX-fgABhxE"]
[Thu Dec 04 17:01:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:53524] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/259:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIu6hXNnO_TQUqAhtX-qgABh2M"]
[Thu Dec 04 17:01:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:53524] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIu7hXNnO_TQUqAhtX-wgABh1k"]
[Thu Dec 04 17:01:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:44340] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/misc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIu9xXNnO_TQUqAhtX-6QABhxY"]
[Thu Dec 04 17:01:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:30048] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme4n1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIu_hXNnO_TQUqAhtX_BQABhz0"]
[Thu Dec 04 17:02:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:23562] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762295434"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIvCRXNnO_TQUqAhtX_LQABh14"]
[Thu Dec 04 17:02:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:20922] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/259:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIvDRXNnO_TQUqAhtX_OgABhrY"]
[Thu Dec 04 17:02:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:20922] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIvEBXNnO_TQUqAhtX_RQABhqM"]
[Thu Dec 04 17:02:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:20922] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/acpi/tables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIvGBXNnO_TQUqAhtX_YgABh04"]
[Thu Dec 04 17:02:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:34950] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIvIxXNnO_TQUqAhtX_iwABhsk"]
[Thu Dec 04 17:02:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:28228] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIvPRXNnO_TQUqAhtUASwABhx8"]
[Thu Dec 04 17:02:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:28228] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIvQRXNnO_TQUqAhtUAWAABhvE"]
[Thu Dec 04 17:03:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:61242] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762295438"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIvTBXNnO_TQUqAhtUAhgABhss"]
[Thu Dec 04 17:03:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:48328] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIvUxXNnO_TQUqAhtUApAABhsI"]
[Thu Dec 04 17:03:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:48344] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIvWxXNnO_TQUqAhtUAxQABh3s"]
[Thu Dec 04 17:03:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:48344] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIvXxXNnO_TQUqAhtUA0gABh0M"]
[Thu Dec 04 17:03:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:48344] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIvYxXNnO_TQUqAhtUA3wABh2M"]
[Thu Dec 04 17:03:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:48344] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIvZhXNnO_TQUqAhtUA7gABhx0"]
[Thu Dec 04 17:03:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:63122] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/259:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIvchXNnO_TQUqAhtUBHAABh3U"]
[Thu Dec 04 17:04:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:53984] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762295442"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIvjxXNnO_TQUqAhtUBpAABhqQ"]
[Thu Dec 04 17:04:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:53986] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/259:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIvkxXNnO_TQUqAhtUBsAABhyQ"]
[Thu Dec 04 17:04:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:47444] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIvohXNnO_TQUqAhtUB7wABh2Y"]
[Thu Dec 04 17:04:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:47444] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIvphXNnO_TQUqAhtUB_QABhxU"]
[Thu Dec 04 17:04:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:47444] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIvqRXNnO_TQUqAhtUCCgABhy0"]
[Thu Dec 04 17:04:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:20640] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIvuBXNnO_TQUqAhtUCRgABht4"]
[Thu Dec 04 17:05:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:20644] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/user.slice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIvwBXNnO_TQUqAhtUCbgABh2Y"]
[Thu Dec 04 17:05:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:26016] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762295446"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIv0hXNnO_TQUqAhtUDAQABh08"]
[Thu Dec 04 17:05:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:27558] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/259:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIv1hXNnO_TQUqAhtUDDwABhzg"]
[Thu Dec 04 17:05:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:27558] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIv2RXNnO_TQUqAhtUDHgABh28"]
[Thu Dec 04 17:05:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:55346] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIv5RXNnO_TQUqAhtUDRAABhu4"]
[Thu Dec 04 17:05:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:35398] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIv7BXNnO_TQUqAhtUDYgABhqg"]
[Thu Dec 04 17:06:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:33904] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/atkbd/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIwBBXNnO_TQUqAhtUDywABhug"]
[Thu Dec 04 17:06:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:18728] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIwDBXNnO_TQUqAhtUD6QABhrs"]
[Thu Dec 04 17:06:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:37790] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762296363"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIwFxXNnO_TQUqAhtUEGAABhtc"]
[Thu Dec 04 17:06:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:54112] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIwGxXNnO_TQUqAhtUEKQABhwg"]
[Thu Dec 04 17:06:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:54112] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIwHhXNnO_TQUqAhtUENgABhqE"]
[Thu Dec 04 17:06:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:54112] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2x/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIwJhXNnO_TQUqAhtUEVAABhwI"]
[Thu Dec 04 17:06:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:54112] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIwKhXNnO_TQUqAhtUEXwABh30"]
[Thu Dec 04 17:06:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:54112] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIwLRXNnO_TQUqAhtUEbgABhuA"]
[Thu Dec 04 17:07:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:34368] [pid 2740992] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIwUhXNnO_TQUqAhtUFjwABh1Q"]
[Thu Dec 04 17:08:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:41754] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIwcXf5JW-55SQLLqMi6AAA6tg"]
[Thu Dec 04 17:08:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:23058] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762296493"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIwfHf5JW-55SQLLqMjJAAA6oI"]
[Thu Dec 04 17:08:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:19516] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIwgHf5JW-55SQLLqMjNQAA6pY"]
[Thu Dec 04 17:08:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:19516] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIwhHf5JW-55SQLLqMjRAAA6qg"]
[Thu Dec 04 17:08:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:19516] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/btrfs/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIwi3f5JW-55SQLLqMjXwAA6uI"]
[Thu Dec 04 17:08:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:19516] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIwj3f5JW-55SQLLqMjbQAA6vQ"]
[Thu Dec 04 17:08:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:56276] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIwlnf5JW-55SQLLqMjkAAA6yg"]
[Thu Dec 04 17:08:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:53606] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIwonf5JW-55SQLLqMj1QAA6sw"]
[Thu Dec 04 17:08:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:53606] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIwpXf5JW-55SQLLqMj4QAA6uI"]
[Thu Dec 04 17:09:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:22400] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIwrXf5JW-55SQLLqMkBgAA6xk"]
[Thu Dec 04 17:09:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:22400] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIwsHf5JW-55SQLLqMkFQAA6mM"]
[Thu Dec 04 17:09:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:32454] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIwuHf5JW-55SQLLqMkMgAA6os"]
[Thu Dec 04 17:09:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:45144] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762296498"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIwwHf5JW-55SQLLqMkZQAA6uI"]
[Thu Dec 04 17:09:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:55338] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIw13f5JW-55SQLLqMk3AAA6rw"]
[Thu Dec 04 17:09:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:42204] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762317576"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIw43f5JW-55SQLLqMlBgAA6uo"]
[Thu Dec 04 17:09:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:42206] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIw5nf5JW-55SQLLqMlEgAA6w8"]
[Thu Dec 04 17:10:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:42206] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIw6nf5JW-55SQLLqMlJAAA6yM"]
[Thu Dec 04 17:10:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:42206] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fb/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIw8Xf5JW-55SQLLqMlQgAA6nI"]
[Thu Dec 04 17:10:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:46814] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIw-Xf5JW-55SQLLqMliAAA6rM"]
[Thu Dec 04 17:10:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:45808] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIxGHf5JW-55SQLLqMmRgAA6t0"]
[Thu Dec 04 17:10:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:53374] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIxH3f5JW-55SQLLqMmhAAA6zc"]
[Thu Dec 04 17:11:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:37812] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIxL3f5JW-55SQLLqMnBgAA6wg"]
[Thu Dec 04 17:11:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:37812] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igbvf/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIxNnf5JW-55SQLLqMnPAAA6mU"]
[Thu Dec 04 17:11:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:37812] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIxOXf5JW-55SQLLqMnUwAA6qA"]
[Thu Dec 04 17:11:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:56246] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIxQXf5JW-55SQLLqMnjQAA6vA"]
[Thu Dec 04 17:11:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:29614] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762317583"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIxSXf5JW-55SQLLqMn4QAA6o8"]
[Thu Dec 04 17:11:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:29616] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/grsec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIxTHf5JW-55SQLLqMoAQAA6sI"]
[Thu Dec 04 17:11:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:57580] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIxX3f5JW-55SQLLqMozAAA6zA"]
[Thu Dec 04 17:12:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:35646] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762317587"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIxanf5JW-55SQLLqMpFwAA6tA"]
[Thu Dec 04 17:12:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:35658] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/fuse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIxbnf5JW-55SQLLqMpMQAA6uE"]
[Thu Dec 04 17:12:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:35658] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIxcnf5JW-55SQLLqMpSAAA6w8"]
[Thu Dec 04 17:12:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:35658] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_poweroff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIxeXf5JW-55SQLLqMpcAAA6mo"]
[Thu Dec 04 17:12:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:54758] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIxgXf5JW-55SQLLqMpnwAA6pg"]
[Thu Dec 04 17:12:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:54758] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIxhHf5JW-55SQLLqMpugAA6pc"]
[Thu Dec 04 17:13:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:62246] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIxnnf5JW-55SQLLqMqdgAA6vE"]
[Thu Dec 04 17:13:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:22802] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_watchdog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIxvXf5JW-55SQLLqMr_gAA6vk"]
[Thu Dec 04 17:13:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:22802] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIxwXf5JW-55SQLLqMsLAAA6mY"]
[Thu Dec 04 17:13:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:22802] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIxxHf5JW-55SQLLqMsQgAA6nA"]
[Thu Dec 04 17:13:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:26214] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762317595"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIx0Hf5JW-55SQLLqMsjgAA6t0"]
[Thu Dec 04 17:13:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:39634] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/hpet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIx03f5JW-55SQLLqMsqAAA6wE"]
[Thu Dec 04 17:13:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:39634] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIx13f5JW-55SQLLqMsugAA6yc"]
[Thu Dec 04 17:14:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:18662] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIx6nf5JW-55SQLLqMtYAAA6yY"]
[Thu Dec 04 17:14:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:18662] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762317604"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIx8Xf5JW-55SQLLqMtkQAA6qw"]
[Thu Dec 04 17:14:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:45986] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIx-Xf5JW-55SQLLqMtwgAA6rg"]
[Thu Dec 04 17:14:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:28838] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIyCHf5JW-55SQLLqMuMgAA6p8"]
[Thu Dec 04 17:15:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:25760] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/bond0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIyF3f5JW-55SQLLqMulgAA6w0"]
[Thu Dec 04 17:15:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:28948] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ixgbe/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIyInf5JW-55SQLLqMu8wAA6t0"]
[Thu Dec 04 17:15:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:28948] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIyJnf5JW-55SQLLqMvCQAA6xM"]
[Thu Dec 04 17:15:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:45156] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIyLXf5JW-55SQLLqMvNwAA6mY"]
[Thu Dec 04 17:15:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:45156] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762317628"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIyNXf5JW-55SQLLqMvZAAA6og"]
[Thu Dec 04 17:15:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:48010] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/teql0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIyOHf5JW-55SQLLqMvgAAA6r0"]
[Thu Dec 04 17:15:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:25770] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIySHf5JW-55SQLLqMv5QAA6nQ"]
[Thu Dec 04 17:16:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:34376] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIyUHf5JW-55SQLLqMwEwAA6pw"]
[Thu Dec 04 17:16:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:48962] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/urandom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIyX3f5JW-55SQLLqMweAAA6yM"]
[Thu Dec 04 17:16:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:48964] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_mbox"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIyZ3f5JW-55SQLLqMwqgAA6q4"]
[Thu Dec 04 17:16:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:27498] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIyb3f5JW-55SQLLqMw2QAA6vA"]
[Thu Dec 04 17:16:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:53746] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762317632"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIye3f5JW-55SQLLqMxMgAA6nQ"]
[Thu Dec 04 17:16:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:54330] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIyf3f5JW-55SQLLqMxSgAA6qo"]
[Thu Dec 04 17:16:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:54330] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/autofs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIygnf5JW-55SQLLqMxYgAA6rk"]
[Thu Dec 04 17:16:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:54330] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nmi_backtrace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIyiXf5JW-55SQLLqMxjgAA6qU"]
[Thu Dec 04 17:17:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:57842] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIykXf5JW-55SQLLqMx3QAA6zk"]
[Thu Dec 04 17:17:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:57842] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIylXf5JW-55SQLLqMx-QAA6sQ"]
[Thu Dec 04 17:17:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:34960] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIyr3f5JW-55SQLLqMyxwAA6v4"]
[Thu Dec 04 17:17:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:40160] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762317648"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIyvnf5JW-55SQLLqMzLwAA6tA"]
[Thu Dec 04 17:17:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:40164] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_disk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIywnf5JW-55SQLLqMzSgAA6uU"]
[Thu Dec 04 17:17:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:40164] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIyxnf5JW-55SQLLqMzdAAA6nE"]
[Thu Dec 04 17:18:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:35036] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sl82c105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIyzXf5JW-55SQLLqMzogAA6yo"]
[Thu Dec 04 17:18:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:35036] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIy0Xf5JW-55SQLLqMzuwAA6q4"]
[Thu Dec 04 17:18:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:35036] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIy1Xf5JW-55SQLLqMz2AAA6uA"]
[Thu Dec 04 17:18:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:35036] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIy2Xf5JW-55SQLLqMz7AAA6vE"]
[Thu Dec 04 17:18:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:28988] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762317652"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIzAXf5JW-55SQLLqM1ZQAA6sQ"]
[Thu Dec 04 17:19:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:26716] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIzCXf5JW-55SQLLqM1pgAA6uo"]
[Thu Dec 04 17:19:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:26722] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sg/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIzEHf5JW-55SQLLqM19gAA6s8"]
[Thu Dec 04 17:19:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:26722] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/slots"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIzFHf5JW-55SQLLqM2GAAA6qE"]
[Thu Dec 04 17:19:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:38406] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIzHHf5JW-55SQLLqM2WwAA6y8"]
[Thu Dec 04 17:19:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:45006] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIzJ3f5JW-55SQLLqM2wgAA6r0"]
[Thu Dec 04 17:19:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:59622] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIzOnf5JW-55SQLLqM3ZQAA6uI"]
[Thu Dec 04 17:20:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:23346] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIzSXf5JW-55SQLLqM4IQAA6ro"]
[Thu Dec 04 17:20:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:23346] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIzTXf5JW-55SQLLqM4RgAA6vc"]
[Thu Dec 04 17:20:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:23346] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/vt/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIzVHf5JW-55SQLLqM4hwAA6mU"]
[Thu Dec 04 17:20:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:23346] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIzWHf5JW-55SQLLqM4pwAA6pk"]
[Thu Dec 04 17:20:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:23346] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIzW3f5JW-55SQLLqM4vgAA6tU"]
[Thu Dec 04 17:20:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:35350] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762317656"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIzZ3f5JW-55SQLLqM5EwAA6tw"]
[Thu Dec 04 17:21:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:36536] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIzgHf5JW-55SQLLqM5rQAA6yM"]
[Thu Dec 04 17:21:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:23188] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762317660"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIziHf5JW-55SQLLqM5zQAA6xQ"]
[Thu Dec 04 17:21:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:27412] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIzi3f5JW-55SQLLqM53QAA6pw"]
[Thu Dec 04 17:21:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:27428] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/shipper-savingrad-rs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTIzlnf5JW-55SQLLqM6EQAA6y0"]
[Thu Dec 04 17:21:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:44090] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/err"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIzmnf5JW-55SQLLqM6IQAA6zA"]
[Thu Dec 04 17:21:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:27040] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIzonf5JW-55SQLLqM6RgAA6rs"]
[Thu Dec 04 17:21:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:27382] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIzsXf5JW-55SQLLqM6gwAA6so"]
[Thu Dec 04 17:22:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:21442] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIzwHf5JW-55SQLLqM6wgAA6oA"]
[Thu Dec 04 17:22:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:57354] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762320856"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTIzy3f5JW-55SQLLqM68QAA6t4"]
[Thu Dec 04 17:22:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:20814] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTIz03f5JW-55SQLLqM7EgAA6xM"]
[Thu Dec 04 17:22:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:20814] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTIz3nf5JW-55SQLLqM7UgAA6q4"]
[Thu Dec 04 17:22:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:20814] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTIz4nf5JW-55SQLLqM7ZAAA6og"]
[Thu Dec 04 17:22:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:20814] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTIz5nf5JW-55SQLLqM7cwAA6t4"]
[Thu Dec 04 17:22:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:55286] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTIz8Xf5JW-55SQLLqM7qAAA6mY"]
[Thu Dec 04 17:23:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:61180] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762320860"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI0Dnf5JW-55SQLLqM8JAAA6mE"]
[Thu Dec 04 17:23:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:39826] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI0EXf5JW-55SQLLqM8NQAA6zY"]
[Thu Dec 04 17:23:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:39826] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI0FXf5JW-55SQLLqM8QwAA6no"]
[Thu Dec 04 17:23:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:40588] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/devfreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI0IXf5JW-55SQLLqM8hQAA6wI"]
[Thu Dec 04 17:23:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:40588] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme6n1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI0JHf5JW-55SQLLqM8kwAA6vQ"]
[Thu Dec 04 17:24:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:41824] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI0S3f5JW-55SQLLqM9XgAA6ys"]
[Thu Dec 04 17:24:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:57858] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI0Vnf5JW-55SQLLqM9pwAA6u8"]
[Thu Dec 04 17:24:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:56968] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/devlink"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI0Znf5JW-55SQLLqM-QAAA6tA"]
[Thu Dec 04 17:24:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:56968] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1/mq/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI0aXf5JW-55SQLLqM-YgAA6vM"]
[Thu Dec 04 17:25:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:56968] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI0bXf5JW-55SQLLqM-gQAA6xI"]
[Thu Dec 04 17:25:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:43980] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762320865"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI0dXf5JW-55SQLLqM-uQAA6n0"]
[Thu Dec 04 17:25:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:22852] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI0fXf5JW-55SQLLqM_CAAA6uY"]
[Thu Dec 04 17:25:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:24032] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762320873"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI0l3f5JW-55SQLLqM_vQAA6wY"]
[Thu Dec 04 17:25:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:19808] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI0n3f5JW-55SQLLqM__wAA6zA"]
[Thu Dec 04 17:26:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:65270] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI0q3f5JW-55SQLLqNAVwAA6vE"]
[Thu Dec 04 17:26:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:24510] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI0snf5JW-55SQLLqNAkwAA6xU"]
[Thu Dec 04 17:26:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:47276] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI0vnf5JW-55SQLLqNA6AAA6tA"]
[Thu Dec 04 17:26:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:60248] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1/mq/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI00Xf5JW-55SQLLqNBaQAA6xg"]
[Thu Dec 04 17:26:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:50104] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI04Hf5JW-55SQLLqNB4gAA6yQ"]
[Thu Dec 04 17:27:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:29144] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1/mq/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI09Hf5JW-55SQLLqNCNQAA6uM"]
[Thu Dec 04 17:27:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:29148] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762320881"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI0_3f5JW-55SQLLqNCXgAA6xI"]
[Thu Dec 04 17:27:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:57398] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI1B3f5JW-55SQLLqNCgAAA6xs"]
[Thu Dec 04 17:27:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:42610] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI1E3f5JW-55SQLLqNCwAAA6rc"]
[Thu Dec 04 17:27:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:42612] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI1Gnf5JW-55SQLLqNC-QAA6mA"]
[Thu Dec 04 17:28:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:42612] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762320905"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI1IXf5JW-55SQLLqNDEgAA6no"]
[Thu Dec 04 17:28:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:59878] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI1KXf5JW-55SQLLqNDLQAA6tc"]
[Thu Dec 04 17:28:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:35868] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI1NHf5JW-55SQLLqNDWgAA6ms"]
[Thu Dec 04 17:28:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:35868] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1/mq/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI1OHf5JW-55SQLLqNDaAAA6y0"]
[Thu Dec 04 17:28:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:35868] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI1PHf5JW-55SQLLqNDcwAA6qA"]
[Thu Dec 04 17:28:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:59984] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI1SHf5JW-55SQLLqNDrQAA6qw"]
[Thu Dec 04 17:29:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:18262] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762320908"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI1Znf5JW-55SQLLqNELQAA6qQ"]
[Thu Dec 04 17:29:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:24710] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI1bXf5JW-55SQLLqNETAAA6u8"]
[Thu Dec 04 17:29:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:24710] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ppp/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI1eHf5JW-55SQLLqNEmQAA6nM"]
[Thu Dec 04 17:29:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:29622] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI1gHf5JW-55SQLLqNEwAAA6mU"]
[Thu Dec 04 17:29:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:53958] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI1i3f5JW-55SQLLqNFIQAA6to"]
[Thu Dec 04 17:30:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:54230] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1/mq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI1nXf5JW-55SQLLqNFaQAA6mc"]
[Thu Dec 04 17:30:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:46172] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762320925"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI1qXf5JW-55SQLLqNFlgAA6ts"]
[Thu Dec 04 17:30:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:46178] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI1rHf5JW-55SQLLqNFpQAA6vk"]
[Thu Dec 04 17:30:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:36734] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_phy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI1vHf5JW-55SQLLqNF7QAA6os"]
[Thu Dec 04 17:31:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:24260] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1/mq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI1-Hf5JW-55SQLLqNHRgAA6xY"]
[Thu Dec 04 17:31:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:44618] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI2C3f5JW-55SQLLqNH6QAA6z0"]
[Thu Dec 04 17:33:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:55302] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI2V3f5JW-55SQLLqNJlAAA6zo"]
[Thu Dec 04 17:33:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:55302] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762320929"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI2Xnf5JW-55SQLLqNJ6gAA6rU"]
[Thu Dec 04 17:33:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:24518] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI2Znf5JW-55SQLLqNKxQAA6v4"]
[Thu Dec 04 17:33:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:53452] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI2cXf5JW-55SQLLqNLZQAA6so"]
[Thu Dec 04 17:33:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:20022] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI2eXf5JW-55SQLLqNL4QAA6og"]
[Thu Dec 04 17:33:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:57812] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI2hHf5JW-55SQLLqNMiQAA6nY"]
[Thu Dec 04 17:34:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:36906] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1/mq/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI2mHf5JW-55SQLLqNNYwAA6us"]
[Thu Dec 04 17:34:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:36914] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762320933"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI2o3f5JW-55SQLLqNNzQAA6s0"]
[Thu Dec 04 17:34:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:57464] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI2p3f5JW-55SQLLqNN3QAA6rc"]
[Thu Dec 04 17:34:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:57464] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI2q3f5JW-55SQLLqNN7gAA6ws"]
[Thu Dec 04 17:34:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:39734] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1/mq/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI2u3f5JW-55SQLLqNOgwAA6sw"]
[Thu Dec 04 17:34:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:39734] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI2vnf5JW-55SQLLqNOpAAA6u8"]
[Thu Dec 04 17:35:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:45122] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI22Xf5JW-55SQLLqNPJAAA6vI"]
[Thu Dec 04 17:35:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:29798] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762320937"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI26Xf5JW-55SQLLqNPbAAA6oQ"]
[Thu Dec 04 17:35:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:62950] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmisc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI2_Hf5JW-55SQLLqNPxQAA6yM"]
[Thu Dec 04 17:35:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:62950] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI2_3f5JW-55SQLLqNP1QAA6zY"]
[Thu Dec 04 17:36:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:19250] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI3D3f5JW-55SQLLqNQIwAA6uk"]
[Thu Dec 04 17:36:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:19250] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI3Enf5JW-55SQLLqNQMwAA6ms"]
[Thu Dec 04 17:36:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:35288] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI3JXf5JW-55SQLLqNQlwAA6w0"]
[Thu Dec 04 17:36:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:35288] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762339417"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI3LHf5JW-55SQLLqNQxgAA6oo"]
[Thu Dec 04 17:36:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:59374] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI3MHf5JW-55SQLLqNQ3AAA6pg"]
[Thu Dec 04 17:36:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:59374] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI3NHf5JW-55SQLLqNRDgAA6qM"]
[Thu Dec 04 17:37:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:59300] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI3P3f5JW-55SQLLqNRcAAA6oQ"]
[Thu Dec 04 17:37:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:36600] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI3R3f5JW-55SQLLqNRmAAA6sI"]
[Thu Dec 04 17:37:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:33108] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1/mq/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI3Z3f5JW-55SQLLqNSSAAA6qs"]
[Thu Dec 04 17:37:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:37558] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762339747"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI3c3f5JW-55SQLLqNSjwAA6pU"]
[Thu Dec 04 17:37:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:29690] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI3dnf5JW-55SQLLqNSpQAA6rY"]
[Thu Dec 04 17:38:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:29690] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI3enf5JW-55SQLLqNSuAAA6yY"]
[Thu Dec 04 17:38:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:47560] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI3hXf5JW-55SQLLqNTCAAA6pY"]
[Thu Dec 04 17:38:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:47560] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI3iXf5JW-55SQLLqNTHQAA6qU"]
[Thu Dec 04 17:38:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:47560] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI3jXf5JW-55SQLLqNTNgAA6vU"]
[Thu Dec 04 17:39:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:23578] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762362869"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI3t3f5JW-55SQLLqNUCAAA6vo"]
[Thu Dec 04 17:39:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:30198] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI3xXf5JW-55SQLLqNUSgAA6xw"]
[Thu Dec 04 17:39:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:47638] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI3zXf5JW-55SQLLqNUaQAA6pQ"]
[Thu Dec 04 17:39:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:26254] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI32Hf5JW-55SQLLqNUmQAA6tM"]
[Thu Dec 04 17:39:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:26254] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI33Hf5JW-55SQLLqNUpAAA6yA"]
[Thu Dec 04 17:39:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:61678] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI353f5JW-55SQLLqNU2QAA6pI"]
[Thu Dec 04 17:40:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:42924] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762362936"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI38nf5JW-55SQLLqNVDgAA6vA"]
[Thu Dec 04 17:40:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:33766] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI39nf5JW-55SQLLqNVHgAA6uA"]
[Thu Dec 04 17:40:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:33766] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10/error"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI3-nf5JW-55SQLLqNVKwAA6rY"]
[Thu Dec 04 17:40:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:55976] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI4BXf5JW-55SQLLqNVWQAA6mE"]
[Thu Dec 04 17:40:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:48958] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI4H3f5JW-55SQLLqNV7AAA6p4"]
[Thu Dec 04 17:40:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:21620] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI4J3f5JW-55SQLLqNWGQAA6qo"]
[Thu Dec 04 17:41:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:21632] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762362959"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI4L3f5JW-55SQLLqNWYQAA6uc"]
[Thu Dec 04 17:41:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:46664] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10/stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI4Nnf5JW-55SQLLqNWtAAA6rw"]
[Thu Dec 04 17:41:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:46664] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI4PXf5JW-55SQLLqNW_AAA6zo"]
[Thu Dec 04 17:41:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:46664] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI4QXf5JW-55SQLLqNXGwAA6o8"]
[Thu Dec 04 17:41:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:46664] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI4RXf5JW-55SQLLqNXSwAA6tk"]
[Thu Dec 04 17:41:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:25800] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI4UXf5JW-55SQLLqNXtQAA6vc"]
[Thu Dec 04 17:42:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:37658] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762386319"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI4a3f5JW-55SQLLqNYdwAA6q8"]
[Thu Dec 04 17:42:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:62840] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI4b3f5JW-55SQLLqNYiAAA6r8"]
[Thu Dec 04 17:42:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:62856] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI4enf5JW-55SQLLqNYxgAA6uU"]
[Thu Dec 04 17:42:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:35040] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/mm/lru_gen"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI4knf5JW-55SQLLqNZKwAA6qg"]
[Thu Dec 04 17:42:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:48424] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI4nnf5JW-55SQLLqNZXgAA6vw"]
[Thu Dec 04 17:42:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:48424] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI4oXf5JW-55SQLLqNZagAA6zY"]
[Thu Dec 04 17:43:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:50788] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762386359"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI4qXf5JW-55SQLLqNZjwAA6zA"]
[Thu Dec 04 17:43:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:50798] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI4rXf5JW-55SQLLqNZmwAA6sk"]
[Thu Dec 04 17:43:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:50798] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd64_edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI4sXf5JW-55SQLLqNZrAAA6sU"]
[Thu Dec 04 17:43:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:50798] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI4uHf5JW-55SQLLqNZ9AAA6t4"]
[Thu Dec 04 17:43:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:42542] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI4wHf5JW-55SQLLqNaGwAA6pA"]
[Thu Dec 04 17:43:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:59706] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/kmsg/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI423f5JW-55SQLLqNapQAA6vw"]
[Thu Dec 04 17:44:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:55198] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/blk_cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI47nf5JW-55SQLLqNa9AAA6oc"]
[Thu Dec 04 17:44:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:55198] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI49nf5JW-55SQLLqNbEgAA6xI"]
[Thu Dec 04 17:44:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:55198] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI4-nf5JW-55SQLLqNbIAAA6nM"]
[Thu Dec 04 17:44:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:55198] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI4_nf5JW-55SQLLqNbKwAA6xU"]
[Thu Dec 04 17:44:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:50622] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1762397686"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI5Bnf5JW-55SQLLqNbeQAA6zs"]
[Thu Dec 04 17:44:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:50626] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI5Cnf5JW-55SQLLqNbjAAA6mQ"]
[Thu Dec 04 17:45:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:29000] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.mb_convert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTI5JXf5JW-55SQLLqNcBAAA6vA"]
[Thu Dec 04 17:45:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:29012] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI5KXf5JW-55SQLLqNcFwAA6qU"]
[Thu Dec 04 17:45:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:29012] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/crc_t10dif"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI5LHf5JW-55SQLLqNcJAAA6vg"]
[Thu Dec 04 17:45:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:53994] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI5Unf5JW-55SQLLqNcsAAA6vY"]
[Thu Dec 04 17:45:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:53994] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI5Vnf5JW-55SQLLqNcvQAA6uc"]
[Thu Dec 04 17:46:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:53994] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI5WXf5JW-55SQLLqNcyAAA6nQ"]
[Thu Dec 04 17:46:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:53994] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI5ZHf5JW-55SQLLqNc8AAA6o8"]
[Thu Dec 04 17:46:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:22088] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/10:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI5cHf5JW-55SQLLqNdIwAA6pk"]
[Thu Dec 04 17:46:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:22088] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/zero/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI5c3f5JW-55SQLLqNdNQAA6uM"]
[Thu Dec 04 17:46:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:22088] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI5d3f5JW-55SQLLqNdRAAA6yw"]
[Thu Dec 04 17:46:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:25250] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/debug_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI5hnf5JW-55SQLLqNdeQAA6rs"]
[Thu Dec 04 17:47:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:25674] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/efi_pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI5pXf5JW-55SQLLqNd-wAA6rw"]
[Thu Dec 04 17:47:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:25674] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI5rHf5JW-55SQLLqNeFwAA6wg"]
[Thu Dec 04 17:47:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:25674] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/btrfs-control"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI5sHf5JW-55SQLLqNeJwAA6qE"]
[Thu Dec 04 17:47:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:25674] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI5tHf5JW-55SQLLqNeNAAA6xE"]
[Thu Dec 04 17:47:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:51284] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI5v3f5JW-55SQLLqNeawAA6wM"]
[Thu Dec 04 17:48:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:37294] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_phy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI50nf5JW-55SQLLqNezQAA6vM"]
[Thu Dec 04 17:48:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:30696] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI55Hf5JW-55SQLLqNfHAAA6sU"]
[Thu Dec 04 17:48:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:30696] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_belkin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI56Hf5JW-55SQLLqNfKgAA6qU"]
[Thu Dec 04 17:48:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:24312] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/device-mapper"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI583f5JW-55SQLLqNfVQAA6zg"]
[Thu Dec 04 17:49:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:28616] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI6EHf5JW-55SQLLqNf6QAA6m0"]
[Thu Dec 04 17:49:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:61092] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI6F3f5JW-55SQLLqNgBAAA6rM"]
[Thu Dec 04 17:49:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:26296] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_cherry"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI6Jnf5JW-55SQLLqNgSgAA6wo"]
[Thu Dec 04 17:49:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:26296] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI6Lnf5JW-55SQLLqNgYAAA6t8"]
[Thu Dec 04 17:49:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:26296] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/tun/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI6MXf5JW-55SQLLqNgcAAA6rA"]
[Thu Dec 04 17:49:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:26296] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI6NXf5JW-55SQLLqNggAAA6zk"]
[Thu Dec 04 17:49:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:50366] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI6QHf5JW-55SQLLqNgoQAA6mA"]
[Thu Dec 04 17:50:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:37680] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI6XXf5JW-55SQLLqNhagAA6rs"]
[Thu Dec 04 17:50:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:37680] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_lg_g15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI6YXf5JW-55SQLLqNheAAA6pw"]
[Thu Dec 04 17:50:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:64608] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI6aXf5JW-55SQLLqNhowAA6yE"]
[Thu Dec 04 17:50:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:49108] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI6cXf5JW-55SQLLqNh2AAA6yo"]
[Thu Dec 04 17:51:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:56850] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/eth1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI6jHf5JW-55SQLLqNiZAAA6zU"]
[Thu Dec 04 17:51:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:45150] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd756"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI6nnf5JW-55SQLLqNizAAA6qY"]
[Thu Dec 04 17:51:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:45150] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI6pXf5JW-55SQLLqNi6AAA6t4"]
[Thu Dec 04 17:51:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:63428] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI6t3f5JW-55SQLLqNjSQAA6uE"]
[Thu Dec 04 17:52:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:35692] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/lo/queues/rx-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI6xnf5JW-55SQLLqNjugAA6os"]
[Thu Dec 04 17:52:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:35692] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI6ynf5JW-55SQLLqNjygAA6n8"]
[Thu Dec 04 17:52:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:29604] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iscsi_ibft"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI62nf5JW-55SQLLqNkEQAA6xk"]
[Thu Dec 04 17:52:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:29604] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI64Xf5JW-55SQLLqNkOQAA6rk"]
[Thu Dec 04 17:52:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:29604] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/lo/queues/tx-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI65Xf5JW-55SQLLqNkVAAA6oY"]
[Thu Dec 04 17:52:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:45022] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI69Hf5JW-55SQLLqNkwAAA6vw"]
[Thu Dec 04 17:53:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:36878] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI7B3f5JW-55SQLLqNlKgAA6xk"]
[Thu Dec 04 17:53:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:36878] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI7Enf5JW-55SQLLqNlWwAA6zk"]
[Thu Dec 04 17:53:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:36878] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlxsw_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI7FXf5JW-55SQLLqNlaAAA6z8"]
[Thu Dec 04 17:53:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:63878] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/phy0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI7IHf5JW-55SQLLqNlkQAA6uQ"]
[Thu Dec 04 17:53:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:63878] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI7JHf5JW-55SQLLqNloAAA6tE"]
[Thu Dec 04 17:54:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:53506] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI7O3f5JW-55SQLLqNmWgAA6zc"]
[Thu Dec 04 17:54:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:46394] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI7UXf5JW-55SQLLqNmsAAA6yM"]
[Thu Dec 04 17:54:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:46406] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI7WXf5JW-55SQLLqNm0gAA6zo"]
[Thu Dec 04 17:54:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:46406] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/phy1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI7XHf5JW-55SQLLqNm3wAA6mg"]
[Thu Dec 04 17:54:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:37592] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI7a3f5JW-55SQLLqNnQQAA6zw"]
[Thu Dec 04 17:55:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:32326] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI7fnf5JW-55SQLLqNnlwAA6sU"]
[Thu Dec 04 17:55:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:22142] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI7iXf5JW-55SQLLqNn-AAA6o4"]
[Thu Dec 04 17:55:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:22142] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/page_alloc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI7jXf5JW-55SQLLqNoEgAA6yc"]
[Thu Dec 04 17:55:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:22142] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI7lXf5JW-55SQLLqNoZwAA6ro"]
[Thu Dec 04 17:55:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:22142] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI7mHf5JW-55SQLLqNohQAA6yg"]
[Thu Dec 04 17:55:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:22142] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI7nHf5JW-55SQLLqNoyAAA6xU"]
[Thu Dec 04 17:56:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:38452] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_mpiix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTI7yHf5JW-55SQLLqNqRgAA6pY"]
[Thu Dec 04 17:56:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:48342] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI71Hf5JW-55SQLLqNqvgAA6zQ"]
[Thu Dec 04 17:56:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:48342] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI713f5JW-55SQLLqNq3wAA6oM"]
[Thu Dec 04 17:56:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:30470] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI74nf5JW-55SQLLqNrUAAA6so"]
[Thu Dec 04 17:57:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:53628] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI77Xf5JW-55SQLLqNr6gAA6vg"]
[Thu Dec 04 17:57:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:19740] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI8AHf5JW-55SQLLqNsjwAA6wU"]
[Thu Dec 04 17:57:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:41486] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI8C3f5JW-55SQLLqNs6wAA6nA"]
[Thu Dec 04 17:57:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:41486] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI8D3f5JW-55SQLLqNtCAAA6rc"]
[Thu Dec 04 17:58:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:58804] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI8MHf5JW-55SQLLqNt5wAA6vk"]
[Thu Dec 04 17:58:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:52136] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI8PHf5JW-55SQLLqNuGAAA6vc"]
[Thu Dec 04 17:58:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:59388] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI8THf5JW-55SQLLqNunAAA6uE"]
[Thu Dec 04 17:58:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:59388] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI8T3f5JW-55SQLLqNutAAA6y0"]
[Thu Dec 04 17:59:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:61824] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI8Z3f5JW-55SQLLqNvTgAA6xA"]
[Thu Dec 04 17:59:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:34020] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI8inf5JW-55SQLLqNv-AAA6zo"]
[Thu Dec 04 17:59:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:34020] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI8jnf5JW-55SQLLqNwBwAA6mc"]
[Thu Dec 04 17:59:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:42282] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI8mXf5JW-55SQLLqNwMgAA6u0"]
[Thu Dec 04 18:00:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:53032] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI8pXf5JW-55SQLLqNwYgAA6s4"]
[Thu Dec 04 18:00:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:26176] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI8t3f5JW-55SQLLqNwuAAA6nk"]
[Thu Dec 04 18:00:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:26176] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI8w3f5JW-55SQLLqNxBgAA6xE"]
[Thu Dec 04 18:00:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:26176] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI8x3f5JW-55SQLLqNxFAAA6ps"]
[Thu Dec 04 18:01:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:28414] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI86nf5JW-55SQLLqNxzwAA6r0"]
[Thu Dec 04 18:01:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:46092] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI89nf5JW-55SQLLqNyBAAA6ug"]
[Thu Dec 04 18:02:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:23398] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI9Onf5JW-55SQLLqNzKQAA6zk"]
[Thu Dec 04 18:02:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:23398] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI9Pnf5JW-55SQLLqNzOwAA6mo"]
[Thu Dec 04 18:02:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:23398] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI9Qnf5JW-55SQLLqNzSAAA6r4"]
[Thu Dec 04 18:04:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:62926] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI9tXf5JW-55SQLLqN1DAAA6u0"]
[Thu Dec 04 18:04:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:32678] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI9xHf5JW-55SQLLqN1PgAA6vQ"]
[Thu Dec 04 18:05:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:30952] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI9z3f5JW-55SQLLqN1bQAA6oA"]
[Thu Dec 04 18:05:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:27800] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI913f5JW-55SQLLqN1lwAA6uI"]
[Thu Dec 04 18:05:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:56908] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI94nf5JW-55SQLLqN15wAA6xI"]
[Thu Dec 04 18:05:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:29482] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI97nf5JW-55SQLLqN2KAAA6rQ"]
[Thu Dec 04 18:05:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:29482] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI98Xf5JW-55SQLLqN2PgAA6uw"]
[Thu Dec 04 18:05:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:29482] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI99Xf5JW-55SQLLqN2WgAA6x8"]
[Thu Dec 04 18:06:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:53580] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI-Hnf5JW-55SQLLqN3LwAA6xo"]
[Thu Dec 04 18:06:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:53580] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI-KXf5JW-55SQLLqN3ZQAA6u4"]
[Thu Dec 04 18:06:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:53580] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme0/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI-LXf5JW-55SQLLqN3eAAA6uc"]
[Thu Dec 04 18:06:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:53580] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/urandom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI-MXf5JW-55SQLLqN3igAA6yY"]
[Thu Dec 04 18:07:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:31230] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/autofs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI-bHf5JW-55SQLLqN4swAA6zQ"]
[Thu Dec 04 18:07:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:58022] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI-d3f5JW-55SQLLqN5gQAA6ws"]
[Thu Dec 04 18:08:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:28780] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI-g3f5JW-55SQLLqN5tgAA6nY"]
[Thu Dec 04 18:08:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:28780] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme1/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI-hnf5JW-55SQLLqN5xQAA6tQ"]
[Thu Dec 04 18:08:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:21354] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI-lXf5JW-55SQLLqN6BQAA6vQ"]
[Thu Dec 04 18:08:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:19364] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI-oXf5JW-55SQLLqN6LgAA6ng"]
[Thu Dec 04 18:08:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:19364] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI-pXf5JW-55SQLLqN6PwAA6nY"]
[Thu Dec 04 18:09:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:42290] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI-x3f5JW-55SQLLqN7iwAA6zU"]
[Thu Dec 04 18:09:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:42290] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI-0Xf5JW-55SQLLqN71gAA6uk"]
[Thu Dec 04 18:09:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:20242] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI-3Xf5JW-55SQLLqN8MQAA6vw"]
[Thu Dec 04 18:09:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:64564] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI-5Hf5JW-55SQLLqN8bQAA6ns"]
[Thu Dec 04 18:10:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:20340] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme3/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI-_nf5JW-55SQLLqN80QAA6nU"]
[Thu Dec 04 18:10:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:20344] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI_DXf5JW-55SQLLqN9CgAA6tk"]
[Thu Dec 04 18:10:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:32196] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme4/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI_HXf5JW-55SQLLqN9RgAA6z4"]
[Thu Dec 04 18:10:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:32196] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI_IXf5JW-55SQLLqN9WwAA6ys"]
[Thu Dec 04 18:11:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:32192] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI_N3f5JW-55SQLLqN9vwAA6m4"]
[Thu Dec 04 18:11:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:32668] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme5/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI_WXf5JW-55SQLLqN-kgAA6wM"]
[Thu Dec 04 18:11:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:20874] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI_aHf5JW-55SQLLqN-4QAA6yM"]
[Thu Dec 04 18:12:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:60622] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI_dHf5JW-55SQLLqN_HwAA6zU"]
[Thu Dec 04 18:12:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:27308] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI_e3f5JW-55SQLLqN_UwAA6ss"]
[Thu Dec 04 18:12:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:45582] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI_h3f5JW-55SQLLqN_wAAA6zM"]
[Thu Dec 04 18:12:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:41976] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI_knf5JW-55SQLLqN_8wAA6n0"]
[Thu Dec 04 18:12:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:41976] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme6/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI_lnf5JW-55SQLLqOAKQAA6uQ"]
[Thu Dec 04 18:12:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:41976] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI_mnf5JW-55SQLLqOARAAA6ps"]
[Thu Dec 04 18:13:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:28668] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTI_w3f5JW-55SQLLqOBYAAA6sc"]
[Thu Dec 04 18:13:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:55976] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme7/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTI_03f5JW-55SQLLqOB2AAA6pw"]
[Thu Dec 04 18:13:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:55976] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:10/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTI_13f5JW-55SQLLqOB9gAA6vY"]
[Thu Dec 04 18:14:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:50134] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTI_73f5JW-55SQLLqOCtQAA6xU"]
[Thu Dec 04 18:14:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:60858] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJAAnf5JW-55SQLLqODHgAA6yg"]
[Thu Dec 04 18:14:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:60858] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJADXf5JW-55SQLLqODZgAA6oI"]
[Thu Dec 04 18:14:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:60858] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJAEXf5JW-55SQLLqODggAA6rw"]
[Thu Dec 04 18:15:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:39880] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJAMnf5JW-55SQLLqOESQAA6no"]
[Thu Dec 04 18:15:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:56110] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJAPnf5JW-55SQLLqOEjAAA6tk"]
[Thu Dec 04 18:15:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:41740] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJASXf5JW-55SQLLqOEzwAA6zE"]
[Thu Dec 04 18:15:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:41740] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJATXf5JW-55SQLLqOE5AAA6tE"]
[Thu Dec 04 18:15:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:41740] [pid 313472] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJAUXf5JW-55SQLLqOE9gAA6u0"]
[Thu Dec 04 18:18:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:21270] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJA-khwbdOpshzxg89mGQABhyo"]
[Thu Dec 04 18:18:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:21270] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJA_khwbdOpshzxg89mMAABh08"]
[Thu Dec 04 18:19:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:23566] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJBQ0hwbdOpshzxg89oEgABhtk"]
[Thu Dec 04 18:19:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:42816] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJBTkhwbdOpshzxg89okQABh3I"]
[Thu Dec 04 18:21:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:48656] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJBmUhwbdOpshzxg89qswABhzk"]
[Thu Dec 04 18:21:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:48656] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJBoUhwbdOpshzxg89q8QABhtQ"]
[Thu Dec 04 18:21:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:48656] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJBpUhwbdOpshzxg89rEgABhvg"]
[Thu Dec 04 18:21:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:48656] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJBqUhwbdOpshzxg89rMwABhyI"]
[Thu Dec 04 18:22:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:21548] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJBy0hwbdOpshzxg89sMAABhw0"]
[Thu Dec 04 18:22:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:30714] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJB2EhwbdOpshzxg89shQABhsM"]
[Thu Dec 04 18:22:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:30714] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJB30hwbdOpshzxg89syQABhwg"]
[Thu Dec 04 18:23:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:49438] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJCJEhwbdOpshzxg89udgABh2M"]
[Thu Dec 04 18:24:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:41768] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJCdEhwbdOpshzxg89wQAABhuo"]
[Thu Dec 04 18:24:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:41768] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJCeUhwbdOpshzxg89wYgABhzY"]
[Thu Dec 04 18:25:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:62832] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJCkUhwbdOpshzxg89xBAABhzw"]
[Thu Dec 04 18:25:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:26826] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJCm0hwbdOpshzxg89xRAABhwQ"]
[Thu Dec 04 18:25:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:26826] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJCoEhwbdOpshzxg89xYAABhvw"]
[Thu Dec 04 18:26:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:38474] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJC5EhwbdOpshzxg89zAQABh0s"]
[Thu Dec 04 18:26:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:49074] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJC8EhwbdOpshzxg89zVQABhxw"]
[Thu Dec 04 18:28:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:20306] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJDPUhwbdOpshzxg8916gABhrA"]
[Thu Dec 04 18:28:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:20306] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJDRUhwbdOpshzxg892LQABhz8"]
[Thu Dec 04 18:28:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:20306] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJDSEhwbdOpshzxg892SAABhxs"]
[Thu Dec 04 18:29:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:20452] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJDpkhwbdOpshzxg8947QABh1E"]
[Thu Dec 04 18:30:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:20452] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJDq0hwbdOpshzxg895FAABh1s"]
[Thu Dec 04 18:31:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:64366] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJD8EhwbdOpshzxg8964gABhrI"]
[Thu Dec 04 18:31:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:64690] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJD_EhwbdOpshzxg897NAABh2g"]
[Thu Dec 04 18:31:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:39416] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJEA0hwbdOpshzxg897bAABht0"]
[Thu Dec 04 18:31:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:56616] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJEC0hwbdOpshzxg897qQABhzE"]
[Thu Dec 04 18:31:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:30794] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJEFEhwbdOpshzxg898MAABhxQ"]
[Thu Dec 04 18:32:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:25550] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJEIkhwbdOpshzxg898pwABh3M"]
[Thu Dec 04 18:32:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:35510] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJEMkhwbdOpshzxg899JQABhqU"]
[Thu Dec 04 18:32:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:35510] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJENkhwbdOpshzxg899UQABhvU"]
[Thu Dec 04 18:33:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:47890] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJEg0hwbdOpshzxg89_0wABhzg"]
[Thu Dec 04 18:33:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:47890] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJEh0hwbdOpshzxg89_7AABhqs"]
[Thu Dec 04 18:34:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:31454] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJE0khwbdOpshzxg8-CXwABh0c"]
[Thu Dec 04 18:35:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:31454] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJE2UhwbdOpshzxg8-CjwABhqQ"]
[Thu Dec 04 18:35:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:31454] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJE3UhwbdOpshzxg8-CpwABhv0"]
[Thu Dec 04 18:35:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:31454] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJE4UhwbdOpshzxg8-CwQABhvY"]
[Thu Dec 04 18:35:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:33196] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJFA0hwbdOpshzxg8-DrQABhuM"]
[Thu Dec 04 18:35:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:33196] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /lib/initramfs-tools/etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aTJFCkhwbdOpshzxg8-D3wABhxA"]
[Thu Dec 04 18:35:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:33196] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJFDkhwbdOpshzxg8-D_AABh2A"]
[Thu Dec 04 18:36:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:33196] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJFFkhwbdOpshzxg8-EOQABh38"]
[Thu Dec 04 18:36:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:33196] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJFGkhwbdOpshzxg8-EWwABhy4"]
[Thu Dec 04 18:36:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:39154] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJFIkhwbdOpshzxg8-ElQABh1U"]
[Thu Dec 04 18:36:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:42206] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJFPEhwbdOpshzxg8-FZgABhug"]
[Thu Dec 04 18:37:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:52682] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJFWkhwbdOpshzxg8-GXQABhz0"]
[Thu Dec 04 18:37:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:52682] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJFXkhwbdOpshzxg8-GegABh3o"]
[Thu Dec 04 18:38:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:37196] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJFpEhwbdOpshzxg8-IhAABhyY"]
[Thu Dec 04 18:38:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:47360] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJFrEhwbdOpshzxg8-IvwABh10"]
[Thu Dec 04 18:38:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:47360] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJFsEhwbdOpshzxg8-I4QABhwA"]
[Thu Dec 04 18:39:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:59038] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJF_khwbdOpshzxg8-LVwABhqo"]
[Thu Dec 04 18:40:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:50408] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJGBkhwbdOpshzxg8-LjwABhug"]
[Thu Dec 04 18:40:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:50408] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJGCUhwbdOpshzxg8-LqgABhwY"]
[Thu Dec 04 18:40:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:26056] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs/features"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJGEUhwbdOpshzxg8-L3QABh0I"]
[Thu Dec 04 18:40:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:20930] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJGLUhwbdOpshzxg8-MnQABhv0"]
[Thu Dec 04 18:41:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:25802] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJGPEhwbdOpshzxg8-NAwABhyc"]
[Thu Dec 04 18:41:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:39672] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJGTUhwbdOpshzxg8-NeAABh3E"]
[Thu Dec 04 18:41:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:39672] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10/error"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJGUUhwbdOpshzxg8-NkgABhuM"]
[Thu Dec 04 18:41:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:46730] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJGZEhwbdOpshzxg8-OEgABhuQ"]
[Thu Dec 04 18:41:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:46730] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJGaEhwbdOpshzxg8-OLgABhuo"]
[Thu Dec 04 18:42:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:56804] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJGekhwbdOpshzxg8-OpQABhr8"]
[Thu Dec 04 18:42:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:56804] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJGgUhwbdOpshzxg8-OzwABhyY"]
[Thu Dec 04 18:42:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:56804] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJGhUhwbdOpshzxg8-O5wABh0o"]
[Thu Dec 04 18:42:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:56804] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJGiUhwbdOpshzxg8-PAwABhv8"]
[Thu Dec 04 18:42:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:56804] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs/md10/stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJGjUhwbdOpshzxg8-PIQABhtw"]
[Thu Dec 04 18:43:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:61736] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJGukhwbdOpshzxg8-QkQABhtU"]
[Thu Dec 04 18:43:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:61736] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJGwUhwbdOpshzxg8-Q0gABhr0"]
[Thu Dec 04 18:43:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:61736] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJGxUhwbdOpshzxg8-Q7gABh3U"]
[Thu Dec 04 18:43:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:61736] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJGyEhwbdOpshzxg8-RIAABhtA"]
[Thu Dec 04 18:43:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:61736] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/mm/lru_gen"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJGzEhwbdOpshzxg8-RPgABhsk"]
[Thu Dec 04 18:44:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:59556] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJG_EhwbdOpshzxg8-SsQABhsM"]
[Thu Dec 04 18:44:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:51574] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd64_edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJHCEhwbdOpshzxg8-TCAABhrI"]
[Thu Dec 04 18:44:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:60792] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJHE0hwbdOpshzxg8-TXQABhxo"]
[Thu Dec 04 18:44:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:44560] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJHHkhwbdOpshzxg8-TvQABhuo"]
[Thu Dec 04 18:44:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:44560] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJHIkhwbdOpshzxg8-T3QABhvQ"]
[Thu Dec 04 18:45:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:51356] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJHMUhwbdOpshzxg8-UVgABh1E"]
[Thu Dec 04 18:45:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:51356] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJHOUhwbdOpshzxg8-UjwABhyo"]
[Thu Dec 04 18:45:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:51356] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJHPUhwbdOpshzxg8-UqQABhuY"]
[Thu Dec 04 18:45:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:51356] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJHQEhwbdOpshzxg8-UxAABhwM"]
[Thu Dec 04 18:45:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:51356] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/blk_cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJHREhwbdOpshzxg8-U3wABhyw"]
[Thu Dec 04 18:46:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:21502] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJHdUhwbdOpshzxg8-WUQABhsc"]
[Thu Dec 04 18:46:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:21502] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/mm/ksm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJHeUhwbdOpshzxg8-WbQABhtI"]
[Thu Dec 04 18:46:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:21502] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJHfUhwbdOpshzxg8-WiwABhtU"]
[Thu Dec 04 18:46:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:21502] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/crc_t10dif"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJHgUhwbdOpshzxg8-WqgABhqM"]
[Thu Dec 04 18:46:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:61304] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJHjUhwbdOpshzxg8-XCwABhwI"]
[Thu Dec 04 18:47:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:36628] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJHq0hwbdOpshzxg8-X_QABhtw"]
[Thu Dec 04 18:47:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:30958] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJHukhwbdOpshzxg8-YfgABh2U"]
[Thu Dec 04 18:47:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:30958] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/debug_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJHvkhwbdOpshzxg8-YqQABhzM"]
[Thu Dec 04 18:47:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:62654] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJH00hwbdOpshzxg8-ZsAABh08"]
[Thu Dec 04 18:47:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:62654] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/pcrypt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJH10hwbdOpshzxg8-Z3wABhtM"]
[Thu Dec 04 18:48:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:24114] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJH6khwbdOpshzxg8-aswABhqM"]
[Thu Dec 04 18:48:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:23222] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/efi_pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJH_khwbdOpshzxg8-blgABhs0"]
[Thu Dec 04 18:48:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:47150] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJIEkhwbdOpshzxg8-cXwABhxE"]
[Thu Dec 04 18:48:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:47150] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/reboot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJIFUhwbdOpshzxg8-cgAABhww"]
[Thu Dec 04 18:48:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:47150] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJIGUhwbdOpshzxg8-cowABhxQ"]
[Thu Dec 04 18:49:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:56480] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/sunrpc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJINUhwbdOpshzxg8-djQABh1s"]
[Thu Dec 04 18:49:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:56480] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJIOUhwbdOpshzxg8-dqgABh1I"]
[Thu Dec 04 18:49:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:56480] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_belkin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJIPUhwbdOpshzxg8-dyQABh1o"]
[Thu Dec 04 18:49:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:63170] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJISUhwbdOpshzxg8-eIgABhtY"]
[Thu Dec 04 18:49:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:63178] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJIUUhwbdOpshzxg8-eZgABhrk"]
[Thu Dec 04 18:50:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:20918] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJIaEhwbdOpshzxg8-fGAABhtg"]
[Thu Dec 04 18:50:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:20918] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJIb0hwbdOpshzxg8-fVAABhws"]
[Thu Dec 04 18:50:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:20918] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJIc0hwbdOpshzxg8-fcgABhqc"]
[Thu Dec 04 18:50:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:20918] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJId0hwbdOpshzxg8-fjwABh24"]
[Thu Dec 04 18:50:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:20918] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_cherry"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJIekhwbdOpshzxg8-fqQABhtk"]
[Thu Dec 04 18:51:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:57314] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJIpEhwbdOpshzxg8-hNgABh0k"]
[Thu Dec 04 18:51:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:36206] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJIrEhwbdOpshzxg8-hdgABhwk"]
[Thu Dec 04 18:51:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:36206] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJIsEhwbdOpshzxg8-hlAABhts"]
[Thu Dec 04 18:51:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:36206] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJIs0hwbdOpshzxg8-hrAABhu8"]
[Thu Dec 04 18:51:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:36206] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_lg_g15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJIt0hwbdOpshzxg8-hyAABhzo"]
[Thu Dec 04 18:52:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:46876] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJI7UhwbdOpshzxg8-jjAABhuA"]
[Thu Dec 04 18:52:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:46876] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bridge"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJI8UhwbdOpshzxg8-jsAABh0Q"]
[Thu Dec 04 18:52:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:46876] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJI9UhwbdOpshzxg8-j0QABhqs"]
[Thu Dec 04 18:52:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:25908] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJJBkhwbdOpshzxg8-koAABhv8"]
[Thu Dec 04 18:53:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:28080] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd756"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJJGUhwbdOpshzxg8-llQABhtU"]
[Thu Dec 04 18:53:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:27500] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJJJEhwbdOpshzxg8-mIgABhtg"]
[Thu Dec 04 18:53:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:27500] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJJLEhwbdOpshzxg8-mcwABh3Q"]
[Thu Dec 04 18:53:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:27500] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/button"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJJL0hwbdOpshzxg8-mtQABhtE"]
[Thu Dec 04 18:53:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:27500] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:10/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJJM0hwbdOpshzxg8-m7AABhsw"]
[Thu Dec 04 18:53:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:27500] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iscsi_ibft"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJJN0hwbdOpshzxg8-nIAABhyo"]
[Thu Dec 04 18:54:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:22346] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJJYkhwbdOpshzxg8-pSAABh14"]
[Thu Dec 04 18:54:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:22362] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJJakhwbdOpshzxg8-ppgABhxA"]
[Thu Dec 04 18:54:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:32892] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlxsw_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJJdUhwbdOpshzxg8-qSAABh1I"]
[Thu Dec 04 18:55:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:35330] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJJjEhwbdOpshzxg8-rKAABhrU"]
[Thu Dec 04 18:55:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:35330] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:11/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJJkEhwbdOpshzxg8-rQQABhrM"]
[Thu Dec 04 18:55:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:38480] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJJmEhwbdOpshzxg8-rfQABhyg"]
[Thu Dec 04 18:55:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:26234] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJJoEhwbdOpshzxg8-ruAABh2g"]
[Thu Dec 04 18:55:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:24736] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJJp0hwbdOpshzxg8-r9AABhyo"]
[Thu Dec 04 18:55:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:24736] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJJq0hwbdOpshzxg8-sFgABhvI"]
[Thu Dec 04 18:55:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:48558] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJJs0hwbdOpshzxg8-sVQABhvg"]
[Thu Dec 04 18:56:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:54028] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:12/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJJzkhwbdOpshzxg8-tMgABh00"]
[Thu Dec 04 18:56:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:34992] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJJ1khwbdOpshzxg8-tYwABh0Y"]
[Thu Dec 04 18:56:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:30030] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_set"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJJ60hwbdOpshzxg8-uGgABhtQ"]
[Thu Dec 04 18:56:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:30030] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:13/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJJ7khwbdOpshzxg8-uLAABh3Y"]
[Thu Dec 04 18:56:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:30030] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/page_alloc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJJ8khwbdOpshzxg8-uQAABhzk"]
[Thu Dec 04 18:57:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:28810] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJJ_khwbdOpshzxg8-ugwABhxg"]
[Thu Dec 04 18:57:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:28810] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJKAUhwbdOpshzxg8-ulgABhv4"]
[Thu Dec 04 18:57:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:43080] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJKBUhwbdOpshzxg8-urAABhyI"]
[Thu Dec 04 18:57:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:28466] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJKFUhwbdOpshzxg8-vFwABhrM"]
[Thu Dec 04 18:57:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:28466] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJKHUhwbdOpshzxg8-vUgABhxc"]
[Thu Dec 04 18:57:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:28466] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/at.deny" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/at.deny found within ARGS:fileloc: /etc/at.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJKIUhwbdOpshzxg8-vcAABhtU"]
[Thu Dec 04 18:57:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:30568] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJKJUhwbdOpshzxg8-vkQABhrM"]
[Thu Dec 04 18:57:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:30568] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJKKUhwbdOpshzxg8-vrAABhzE"]
[Thu Dec 04 18:57:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:30568] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:14/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJKLUhwbdOpshzxg8-vxgABh04"]
[Thu Dec 04 18:58:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:45532] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_mpiix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJKT0hwbdOpshzxg8-xRwABhys"]
[Thu Dec 04 18:58:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:45532] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJKU0hwbdOpshzxg8-xcgABh3Y"]
[Thu Dec 04 18:58:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:45532] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJKWkhwbdOpshzxg8-xywABhtY"]
[Thu Dec 04 18:58:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:45532] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/crontab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crontab found within ARGS:fileloc: /etc/crontab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJKXkhwbdOpshzxg8-x-wABhtQ"]
[Thu Dec 04 18:58:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:41458] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJKYkhwbdOpshzxg8-yFQABh3Y"]
[Thu Dec 04 18:58:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:49110] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:15/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJKaUhwbdOpshzxg8-yYgABht0"]
[Thu Dec 04 18:59:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:61418] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJKgUhwbdOpshzxg8-zAQABh34"]
[Thu Dec 04 18:59:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:40130] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJKiUhwbdOpshzxg8-zLgABh28"]
[Thu Dec 04 18:59:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:19606] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJKnEhwbdOpshzxg8-zlwABhrw"]
[Thu Dec 04 18:59:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:19606] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:16/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJKoEhwbdOpshzxg8-zrgABh1o"]
[Thu Dec 04 18:59:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:30702] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJKrEhwbdOpshzxg8-z9AABhyw"]
[Thu Dec 04 18:59:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:30702] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJKr0hwbdOpshzxg8-0CgABhvw"]
[Thu Dec 04 19:00:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:30706] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJKs0hwbdOpshzxg8-0IAABhws"]
[Thu Dec 04 19:00:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:22382] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJKxkhwbdOpshzxg8-0iAABhts"]
[Thu Dec 04 19:00:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:22382] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJKyUhwbdOpshzxg8-0nQABhs4"]
[Thu Dec 04 19:00:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:27644] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJKzUhwbdOpshzxg8-0sgABhsk"]
[Thu Dec 04 19:00:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:27644] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/md_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJK0UhwbdOpshzxg8-0xQABhw0"]
[Thu Dec 04 19:00:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:54486] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJK2EhwbdOpshzxg8-08AABhzI"]
[Thu Dec 04 19:01:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:49566] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:17/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJK70hwbdOpshzxg8-1awABhqY"]
[Thu Dec 04 19:01:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:49566] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/md/rd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJK8khwbdOpshzxg8-1gQABhvs"]
[Thu Dec 04 19:01:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:49566] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJK-UhwbdOpshzxg8-1qwABh2A"]
[Thu Dec 04 19:01:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:49566] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJK_UhwbdOpshzxg8-1xQABh0k"]
[Thu Dec 04 19:01:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:47346] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJLAUhwbdOpshzxg8-12wABhwQ"]
[Thu Dec 04 19:01:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:47346] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJLBUhwbdOpshzxg8-19gABh2g"]
[Thu Dec 04 19:01:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:25518] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:18/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJLJ0hwbdOpshzxg8-2uAABhyU"]
[Thu Dec 04 19:02:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:25518] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJLKkhwbdOpshzxg8-2zgABhsg"]
[Thu Dec 04 19:02:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:41254] [pid 1064112] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJLMkhwbdOpshzxg8-2_AABhtA"]
[Thu Dec 04 19:02:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:18628] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJLUnIhVMCUItL3GtwGzwAA6p0"]
[Thu Dec 04 19:02:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:26948] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJLVnIhVMCUItL3GtwG_AAA6v8"]
[Thu Dec 04 19:02:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:26948] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJLWnIhVMCUItL3GtwHHAAA6zM"]
[Thu Dec 04 19:02:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:26948] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/259:19/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJLXnIhVMCUItL3GtwHNAAA6oM"]
[Thu Dec 04 19:02:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:26948] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJLYnIhVMCUItL3GtwHUQAA6rk"]
[Thu Dec 04 19:03:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:23344] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJLb3IhVMCUItL3GtwHsAAA6pQ"]
[Thu Dec 04 19:03:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:54470] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJLc3IhVMCUItL3GtwHygAA6ro"]
[Thu Dec 04 19:03:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:54470] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptsas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJLd3IhVMCUItL3GtwH4gAA6rU"]
[Thu Dec 04 19:03:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:61904] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJLhnIhVMCUItL3GtwIpwAA6yc"]
[Thu Dec 04 19:03:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:50474] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJLlnIhVMCUItL3GtwJeQAA6qM"]
[Thu Dec 04 19:03:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:50474] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJLmnIhVMCUItL3GtwJrgAA6uM"]
[Thu Dec 04 19:04:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:47366] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJLonIhVMCUItL3GtwKFQAA6os"]
[Thu Dec 04 19:04:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:47366] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJLpXIhVMCUItL3GtwKQgAA6tk"]
[Thu Dec 04 19:04:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:27174] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJLqXIhVMCUItL3GtwKdAAA6xQ"]
[Thu Dec 04 19:04:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:27174] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/printk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJLrXIhVMCUItL3GtwKpAAA6ns"]
[Thu Dec 04 19:04:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:27174] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJLsHIhVMCUItL3GtwK1QAA6sk"]
[Thu Dec 04 19:04:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:29320] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJL1nIhVMCUItL3GtwMLAAA6vY"]
[Thu Dec 04 19:04:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:29320] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJL2nIhVMCUItL3GtwMQAAA6yc"]
[Thu Dec 04 19:05:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:51244] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJL3XIhVMCUItL3GtwMVwAA6m4"]
[Thu Dec 04 19:05:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:51244] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJL4XIhVMCUItL3GtwMbgAA6pQ"]
[Thu Dec 04 19:05:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:51244] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:128/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJL5HIhVMCUItL3GtwMhQAA6sc"]
[Thu Dec 04 19:05:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:51244] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJL6HIhVMCUItL3GtwMnQAA6xU"]
[Thu Dec 04 19:05:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:48248] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJMCnIhVMCUItL3GtwOIQAA6o4"]
[Thu Dec 04 19:06:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:49576] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:160/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJMGXIhVMCUItL3GtwOfAAA6x8"]
[Thu Dec 04 19:06:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:49576] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJMHXIhVMCUItL3GtwOlAAA6ok"]
[Thu Dec 04 19:06:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:21570] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJMLHIhVMCUItL3GtwO8wAA6xc"]
[Thu Dec 04 19:06:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:21570] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJMMHIhVMCUItL3GtwPCgAA6mU"]
[Thu Dec 04 19:06:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:33682] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJMN3IhVMCUItL3GtwPOQAA6sY"]
[Thu Dec 04 19:06:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:33682] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJMP3IhVMCUItL3GtwPZgAA6w8"]
[Thu Dec 04 19:06:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:33682] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJMQnIhVMCUItL3GtwPfAAA6mY"]
[Thu Dec 04 19:06:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:27884] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJMRnIhVMCUItL3GtwPlAAA6zI"]
[Thu Dec 04 19:06:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:27884] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sunrpc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJMSnIhVMCUItL3GtwPqwAA6pA"]
[Thu Dec 04 19:06:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:27884] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:192/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJMTnIhVMCUItL3GtwPvgAA6q0"]
[Thu Dec 04 19:07:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:29692] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd11/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJMbXIhVMCUItL3GtwQegAA6mQ"]
[Thu Dec 04 19:07:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:28592] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJMfHIhVMCUItL3GtwQ0AAA6xE"]
[Thu Dec 04 19:07:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:39968] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:224/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJMhHIhVMCUItL3GtwQ_gAA6zo"]
[Thu Dec 04 19:07:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:39568] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJMj3IhVMCUItL3GtwRhAAA6uU"]
[Thu Dec 04 19:08:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:57630] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJMl3IhVMCUItL3GtwRtwAA6rs"]
[Thu Dec 04 19:08:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:57644] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aTJMnnIhVMCUItL3GtwR5wAA6xk"]
[Thu Dec 04 19:08:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:46660] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJMqnIhVMCUItL3GtwSLAAA6nE"]
[Thu Dec 04 19:08:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:46664] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJMsnIhVMCUItL3GtwSaQAA6s4"]
[Thu Dec 04 19:08:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:31716] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJMvnIhVMCUItL3GtwStAAA6tM"]
[Thu Dec 04 19:08:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:31742] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJMwnIhVMCUItL3GtwSzAAA6vg"]
[Thu Dec 04 19:08:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:31742] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbhid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJMxnIhVMCUItL3GtwTAQAA6zk"]
[Thu Dec 04 19:08:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:31742] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:256/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJMynIhVMCUItL3GtwTIAAA6oU"]
[Thu Dec 04 19:09:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:60864] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJM1nIhVMCUItL3GtwTbQAA6v0"]
[Thu Dec 04 19:09:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:58206] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd12/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJM63IhVMCUItL3GtwUAQAA6mc"]
[Thu Dec 04 19:09:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:58206] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJM83IhVMCUItL3GtwUQQAA6sE"]
[Thu Dec 04 19:09:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:21924] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJM-3IhVMCUItL3GtwUdwAA6xY"]
[Thu Dec 04 19:10:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:20540] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJNE3IhVMCUItL3GtwVCwAA6nc"]
[Thu Dec 04 19:10:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:43978] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xz_dec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agent/samuel-palmer/"] [unique_id "aTJNGnIhVMCUItL3GtwVPgAA6tU"]
[Thu Dec 04 19:10:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:43978] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:288/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJNHnIhVMCUItL3GtwVUgAA6r4"]
[Thu Dec 04 19:10:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:43978] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJNInIhVMCUItL3GtwVaAAA6zE"]
[Thu Dec 04 19:10:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:43846] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJNKnIhVMCUItL3GtwVlQAA6qE"]
[Thu Dec 04 19:10:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:21918] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJNMXIhVMCUItL3GtwVxwAA6wY"]
[Thu Dec 04 19:10:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:21918] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:320/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJNOXIhVMCUItL3GtwV9gAA6nY"]
[Thu Dec 04 19:11:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:26082] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJNY3IhVMCUItL3GtwW5QAA6mo"]
[Thu Dec 04 19:11:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:49452] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJNeHIhVMCUItL3GtwXgQAA6p0"]
[Thu Dec 04 19:12:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:23586] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJNhHIhVMCUItL3GtwXywAA6x8"]
[Thu Dec 04 19:12:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:23604] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJNiHIhVMCUItL3GtwX4AAA6xY"]
[Thu Dec 04 19:12:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:46636] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:352/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJNkHIhVMCUItL3GtwYKAAA6xE"]
[Thu Dec 04 19:12:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:36462] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJNonIhVMCUItL3GtwYowAA6vQ"]
[Thu Dec 04 19:12:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:47154] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:384/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJNrnIhVMCUItL3GtwY-AAA6sQ"]
[Thu Dec 04 19:12:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:47154] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJNsnIhVMCUItL3GtwZGAAA6yo"]
[Thu Dec 04 19:12:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:45760] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJNunIhVMCUItL3GtwZSwAA6ok"]
[Thu Dec 04 19:13:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:48302] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJNwnIhVMCUItL3GtwZtgAA6sg"]
[Thu Dec 04 19:13:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:25752] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJN1XIhVMCUItL3GtwaKgAA6n8"]
[Thu Dec 04 19:13:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:64958] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJN3XIhVMCUItL3GtwaZwAA6yM"]
[Thu Dec 04 19:13:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:45810] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:416/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJN5XIhVMCUItL3GtwawQAA6tI"]
[Thu Dec 04 19:13:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:45810] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJN6XIhVMCUItL3Gtwa3QAA6vQ"]
[Thu Dec 04 19:14:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:23700] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJODHIhVMCUItL3GtwcKQAA6m0"]
[Thu Dec 04 19:14:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:23652] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:448/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJOHHIhVMCUItL3GtwcwwAA6pQ"]
[Thu Dec 04 19:14:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:23652] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJOIHIhVMCUItL3Gtwc4AAA6n8"]
[Thu Dec 04 19:14:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:30624] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJOK3IhVMCUItL3GtwdOgAA6w4"]
[Thu Dec 04 19:14:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:39498] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJOL3IhVMCUItL3GtwdVwAA6u8"]
[Thu Dec 04 19:15:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:32084] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd15/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJOO3IhVMCUItL3GtwdvwAA6yQ"]
[Thu Dec 04 19:15:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:28080] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJOTHIhVMCUItL3GtweYQAA6rI"]
[Thu Dec 04 19:15:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:28080] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJOVHIhVMCUItL3GtweqgAA6yM"]
[Thu Dec 04 19:16:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:64740] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJOmXIhVMCUItL3GtwgmQAA6pY"]
[Thu Dec 04 19:18:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:45150] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyq0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJO7XIhVMCUItL3Gtwi_wAA6rk"]
[Thu Dec 04 19:18:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:45150] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJO8HIhVMCUItL3GtwjFAAA6wo"]
[Thu Dec 04 19:18:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:24958] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJPAHIhVMCUItL3GtwjkgAA6sk"]
[Thu Dec 04 19:18:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:32624] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJPD3IhVMCUItL3GtwkIAAA6nA"]
[Thu Dec 04 19:18:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:31988] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:10/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJPF3IhVMCUItL3GtwkXAAA6oE"]
[Thu Dec 04 19:18:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:31988] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd3/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJPG3IhVMCUItL3GtwkfQAA6pU"]
[Thu Dec 04 19:19:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:54622] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyq1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJPPnIhVMCUItL3GtwlnQAA6v0"]
[Thu Dec 04 19:19:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:54622] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJPQXIhVMCUItL3GtwlxgAA6vE"]
[Thu Dec 04 19:19:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:54624] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJPRnIhVMCUItL3Gtwl4AAA6tk"]
[Thu Dec 04 19:19:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:33674] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:10/md/bitmap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJPTnIhVMCUItL3GtwmGgAA6rA"]
[Thu Dec 04 19:19:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:33674] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd4/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJPUnIhVMCUItL3GtwmLgAA6yI"]
[Thu Dec 04 19:19:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:19338] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyq2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJPWnIhVMCUItL3GtwmXAAA6vo"]
[Thu Dec 04 19:20:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:55280] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJPYnIhVMCUItL3GtwmjgAA6r0"]
[Thu Dec 04 19:20:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:55280] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJPanIhVMCUItL3GtwmyAAA6oM"]
[Thu Dec 04 19:20:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:63952] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aTJPenIhVMCUItL3GtwnXQAA6yY"]
[Thu Dec 04 19:20:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:56542] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyq3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJPk3IhVMCUItL3Gtwn-QAA6mY"]
[Thu Dec 04 19:20:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:56542] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJPl3IhVMCUItL3GtwoEAAA6ps"]
[Thu Dec 04 19:21:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:56542] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/108:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJPoHIhVMCUItL3GtwoRwAA6uE"]
[Thu Dec 04 19:21:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:56542] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJPpHIhVMCUItL3GtwoYwAA6u4"]
[Thu Dec 04 19:21:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:30504] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJPv3IhVMCUItL3Gtwo_wAA6tw"]
[Thu Dec 04 19:22:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:62690] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyq4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJP5nIhVMCUItL3Gtwp-gAA6mU"]
[Thu Dec 04 19:22:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:62690] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJP6nIhVMCUItL3GtwqGwAA6to"]
[Thu Dec 04 19:22:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:32714] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/13:32/device/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJP8nIhVMCUItL3GtwqVgAA6mA"]
[Thu Dec 04 19:22:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:32714] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJP9nIhVMCUItL3GtwqhgAA6vg"]
[Thu Dec 04 19:22:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:32714] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyq5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJP_nIhVMCUItL3GtwqyQAA6uo"]
[Thu Dec 04 19:22:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:32714] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJQA3IhVMCUItL3Gtwq6gAA6uA"]
[Thu Dec 04 19:22:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:32714] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/13:32/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJQC3IhVMCUItL3GtwrLgAA6zw"]
[Thu Dec 04 19:23:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:33194] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyq6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJQLXIhVMCUItL3GtwsQgAA6z0"]
[Thu Dec 04 19:23:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:33194] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJQMXIhVMCUItL3GtwsYQAA6tg"]
[Thu Dec 04 19:23:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:33194] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/13:63/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJQOnIhVMCUItL3GtwsmwAA6tU"]
[Thu Dec 04 19:23:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:33194] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJQPXIhVMCUItL3GtwstQAA6pg"]
[Thu Dec 04 19:24:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:64868] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJQVXIhVMCUItL3GtwtiwAA6w8"]
[Thu Dec 04 19:24:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:64868] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyq7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJQXXIhVMCUItL3GtwtzgAA6po"]
[Thu Dec 04 19:24:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:54948] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJQaXIhVMCUItL3GtwuKwAA6s0"]
[Thu Dec 04 19:24:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:61522] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJQe3IhVMCUItL3GtwuuwAA6sc"]
[Thu Dec 04 19:24:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:40662] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJQh3IhVMCUItL3GtwvGQAA6yc"]
[Thu Dec 04 19:25:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:40672] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyq8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJQj3IhVMCUItL3GtwvUQAA6oI"]
[Thu Dec 04 19:25:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:40672] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJQk3IhVMCUItL3GtwvbgAA6zo"]
[Thu Dec 04 19:25:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:59270] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJQvnIhVMCUItL3GtwwtgAA6pQ"]
[Thu Dec 04 19:26:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:28096] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJQ0HIhVMCUItL3GtwxXQAA6mw"]
[Thu Dec 04 19:26:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:28096] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJQ2HIhVMCUItL3Gtwx0gAA6yM"]
[Thu Dec 04 19:26:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:28096] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJQ3HIhVMCUItL3GtwyPQAA6vg"]
[Thu Dec 04 19:26:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:31742] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyq9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJQ5HIhVMCUItL3GtwyhAAA6oM"]
[Thu Dec 04 19:26:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:35788] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJQ_HIhVMCUItL3GtwzUAAA6z4"]
[Thu Dec 04 19:27:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:50532] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJRCXIhVMCUItL3GtwztgAA6nE"]
[Thu Dec 04 19:28:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:34816] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJRRnIhVMCUItL3Gtw2CwAA6to"]
[Thu Dec 04 19:28:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:33000] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJRUXIhVMCUItL3Gtw2ZAAA6rA"]
[Thu Dec 04 19:29:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:46986] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJRlnIhVMCUItL3Gtw4kwAA6qU"]
[Thu Dec 04 19:29:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:27640] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJRo3IhVMCUItL3Gtw5GQAA6nc"]
[Thu Dec 04 19:30:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:24484] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJR73IhVMCUItL3Gtw7UgAA6zU"]
[Thu Dec 04 19:31:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:50560] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJR-3IhVMCUItL3Gtw7rgAA6x8"]
[Thu Dec 04 19:32:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:53336] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJSN3IhVMCUItL3Gtw9yQAA6xc"]
[Thu Dec 04 19:32:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:53336] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJSPnIhVMCUItL3Gtw-DAAA6n4"]
[Thu Dec 04 19:32:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:53336] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJSQnIhVMCUItL3Gtw-OwAA6z4"]
[Thu Dec 04 19:32:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:18760] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJSYHIhVMCUItL3Gtw_MQAA6y8"]
[Thu Dec 04 19:32:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:18760] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJSZHIhVMCUItL3Gtw_VwAA6r4"]
[Thu Dec 04 19:32:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:18760] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJSa3IhVMCUItL3Gtw_mAAA6p0"]
[Thu Dec 04 19:33:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:34868] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:128/2-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJSd3IhVMCUItL3Gtw_9AAA6uM"]
[Thu Dec 04 19:33:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:47396] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJShnIhVMCUItL3GtxAkwAA6xc"]
[Thu Dec 04 19:33:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:30030] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJSnnIhVMCUItL3GtxBTgAA6vE"]
[Thu Dec 04 19:33:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:30030] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:256/3-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJSpXIhVMCUItL3GtxBjAAA6rQ"]
[Thu Dec 04 19:34:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:30030] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJSqXIhVMCUItL3GtxBrwAA6y0"]
[Thu Dec 04 19:34:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:28106] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJSsnIhVMCUItL3GtxB-QAA6nA"]
[Thu Dec 04 19:34:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:34950] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aTJSwnIhVMCUItL3GtxChgAA6vo"]
[Thu Dec 04 19:34:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:34950] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyqf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJSyXIhVMCUItL3GtxCyAAA6oY"]
[Thu Dec 04 19:34:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:34950] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJSzXIhVMCUItL3GtxC5AAA6n8"]
[Thu Dec 04 19:34:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:34950] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:257/3-1:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJS1XIhVMCUItL3GtxDGAAA6xM"]
[Thu Dec 04 19:35:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:28778] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/livepatch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJS-3IhVMCUItL3GtxERQAA6vg"]
[Thu Dec 04 19:35:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:28778] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/189:384/4-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJS_3IhVMCUItL3GtxEWAAA6oc"]
[Thu Dec 04 19:35:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:28778] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyr0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJTBnIhVMCUItL3GtxEjgAA6yw"]
[Thu Dec 04 19:35:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:28778] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJTCnIhVMCUItL3GtxErgAA6rg"]
[Thu Dec 04 19:35:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:44192] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyr1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJTGXIhVMCUItL3GtxFTgAA6xc"]
[Thu Dec 04 19:36:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:31696] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJTIXIhVMCUItL3GtxFtAAA6xA"]
[Thu Dec 04 19:36:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:31696] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJTJXIhVMCUItL3GtxF4gAA6nY"]
[Thu Dec 04 19:36:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:32890] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJTMnIhVMCUItL3GtxGQAAA6xM"]
[Thu Dec 04 19:36:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:54190] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyr2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJTQnIhVMCUItL3GtxG2gAA6ug"]
[Thu Dec 04 19:36:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:54190] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJTRnIhVMCUItL3GtxG8AAA6nA"]
[Thu Dec 04 19:36:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:54190] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_exar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJTSXIhVMCUItL3GtxHBQAA6sE"]
[Thu Dec 04 19:36:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:54190] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJTTXIhVMCUItL3GtxHHwAA6yM"]
[Thu Dec 04 19:37:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:26040] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJTdnIhVMCUItL3GtxIYwAA6ok"]
[Thu Dec 04 19:37:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:26040] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyr3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJTfnIhVMCUItL3GtxIkAAA6nA"]
[Thu Dec 04 19:37:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:26040] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJTgnIhVMCUItL3GtxIqQAA6uw"]
[Thu Dec 04 19:37:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:26040] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_lpss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJThnIhVMCUItL3GtxIwAAA6yM"]
[Thu Dec 04 19:37:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:40692] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyr4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJTknIhVMCUItL3GtxJAwAA6zk"]
[Thu Dec 04 19:37:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:40692] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJTlnIhVMCUItL3GtxJHAAA6og"]
[Thu Dec 04 19:38:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:34142] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJTnnIhVMCUItL3GtxJiAAA6qU"]
[Thu Dec 04 19:38:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:38466] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd64_agp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJTrnIhVMCUItL3GtxJ8gAA6uA"]
[Thu Dec 04 19:38:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:62094] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJTvnIhVMCUItL3GtxKVwAA6sg"]
[Thu Dec 04 19:38:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:62094] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cryptomgr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJTwnIhVMCUItL3GtxKdgAA6mA"]
[Thu Dec 04 19:38:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:38176] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyr5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJTznIhVMCUItL3GtxKyQAA6t8"]
[Thu Dec 04 19:39:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:36100] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJT2nIhVMCUItL3GtxLMAAA6zk"]
[Thu Dec 04 19:39:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:36100] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyr6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJT4nIhVMCUItL3GtxLZwAA6nI"]
[Thu Dec 04 19:39:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:25342] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJT7nIhVMCUItL3GtxLqwAA6ng"]
[Thu Dec 04 19:39:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:56478] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJT-nIhVMCUItL3GtxL7wAA6wY"]
[Thu Dec 04 19:39:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:56478] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_mirror"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJT_nIhVMCUItL3GtxMBwAA6sI"]
[Thu Dec 04 19:39:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:41390] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyr7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJUCnIhVMCUItL3GtxMTwAA6rI"]
[Thu Dec 04 19:39:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:41390] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJUDnIhVMCUItL3GtxMZQAA6rE"]
[Thu Dec 04 19:40:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:54408] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJUFnIhVMCUItL3GtxMkAAA6u0"]
[Thu Dec 04 19:40:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:31352] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/edac_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJUJXIhVMCUItL3GtxNfgAA6p8"]
[Thu Dec 04 19:40:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:25108] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJUN3IhVMCUItL3GtxOBQAA6uw"]
[Thu Dec 04 19:40:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:25108] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_apple"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJUO3IhVMCUItL3GtxOOAAA6qY"]
[Thu Dec 04 19:40:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:64132] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyr8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJUR3IhVMCUItL3GtxOzAAA6to"]
[Thu Dec 04 19:41:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:45578] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJUU3IhVMCUItL3GtxPRAAA6rU"]
[Thu Dec 04 19:41:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:45578] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyr9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJUW3IhVMCUItL3GtxPqwAA6r8"]
[Thu Dec 04 19:41:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:45578] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJUX3IhVMCUItL3GtxPywAA6ts"]
[Thu Dec 04 19:41:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:45578] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ezkey"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJUY3IhVMCUItL3GtxP8gAA6ss"]
[Thu Dec 04 19:41:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:45578] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJUZ3IhVMCUItL3GtxQHQAA6rc"]
[Thu Dec 04 19:42:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:40988] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJUiXIhVMCUItL3GtxRmwAA6ts"]
[Thu Dec 04 19:42:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:40988] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_piix4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJUjXIhVMCUItL3GtxRwQAA6rU"]
[Thu Dec 04 19:42:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:42932] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJUmXIhVMCUItL3GtxSRgAA6nQ"]
[Thu Dec 04 19:42:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:30220] [pid 1479940] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/203:9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJUpnIhVMCUItL3GtxSvQAA6wo"]
[Thu Dec 04 19:42:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:33048] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJUruklr5eHhnRZSGdFGQABhqo"]
[Thu Dec 04 19:42:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:33048] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJUsuklr5eHhnRZSGdFRwABhu4"]
[Thu Dec 04 19:42:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:33048] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_agp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJUtuklr5eHhnRZSGdFfAABh0U"]
[Thu Dec 04 19:42:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:33048] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJUuuklr5eHhnRZSGdFqwABhrc"]
[Thu Dec 04 19:43:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:56068] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJU1eklr5eHhnRZSGdGyQABhqA"]
[Thu Dec 04 19:43:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:59822] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJU7Oklr5eHhnRZSGdHpgABhuI"]
[Thu Dec 04 19:43:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:59822] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libnvdimm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJU7-klr5eHhnRZSGdHygABhy0"]
[Thu Dec 04 19:43:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:59822] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJU8-klr5eHhnRZSGdICgABh3E"]
[Thu Dec 04 19:43:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:64182] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJU_-klr5eHhnRZSGdIXQABhzc"]
[Thu Dec 04 19:44:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:64182] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJVA-klr5eHhnRZSGdIeAABh24"]
[Thu Dec 04 19:44:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:64182] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJVB-klr5eHhnRZSGdImAABhtg"]
[Thu Dec 04 19:44:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:23668] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJVDuklr5eHhnRZSGdI6AABh0k"]
[Thu Dec 04 19:44:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:19284] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJVIeklr5eHhnRZSGdJcAABh1c"]
[Thu Dec 04 19:44:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:19284] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJVJeklr5eHhnRZSGdJhAABh20"]
[Thu Dec 04 19:44:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:19284] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx4_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJVKOklr5eHhnRZSGdJmgABhqA"]
[Thu Dec 04 19:45:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:40614] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJVP-klr5eHhnRZSGdKaQABhtY"]
[Thu Dec 04 19:45:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:43722] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJVRuklr5eHhnRZSGdKlgABhz0"]
[Thu Dec 04 19:45:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:28246] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/239:4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJVUeklr5eHhnRZSGdK3gABhtI"]
[Thu Dec 04 19:45:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:58158] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJVXeklr5eHhnRZSGdLTQABhr4"]
[Thu Dec 04 19:45:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:58158] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJVYeklr5eHhnRZSGdLYAABhuQ"]
[Thu Dec 04 19:45:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:25100] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJVbOklr5eHhnRZSGdLpQABh0s"]
[Thu Dec 04 19:45:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:25100] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJVcOklr5eHhnRZSGdLywABhqw"]
[Thu Dec 04 19:45:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:25100] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJVdOklr5eHhnRZSGdL7gABhsc"]
[Thu Dec 04 19:45:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:25100] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJVd-klr5eHhnRZSGdMEwABhx0"]
[Thu Dec 04 19:46:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:42676] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJVkeklr5eHhnRZSGdM-QABhvc"]
[Thu Dec 04 19:46:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:42676] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJVleklr5eHhnRZSGdNDwABhys"]
[Thu Dec 04 19:46:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:42676] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcie_aspm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJVmOklr5eHhnRZSGdNJAABh0M"]
[Thu Dec 04 19:46:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:42676] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJVnOklr5eHhnRZSGdNOgABh20"]
[Thu Dec 04 19:47:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:41762] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/processor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJVvuklr5eHhnRZSGdOEAABhxw"]
[Thu Dec 04 19:47:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:42482] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJVyuklr5eHhnRZSGdObwABhto"]
[Thu Dec 04 19:47:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:42482] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/43:480/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJVzuklr5eHhnRZSGdOkgABhyI"]
[Thu Dec 04 19:47:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:39004] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJV1uklr5eHhnRZSGdO0wABhs8"]
[Thu Dec 04 19:47:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:26632] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/152:6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJV4eklr5eHhnRZSGdPJAABhsA"]
[Thu Dec 04 19:47:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:26632] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJV5eklr5eHhnRZSGdPRQABhsY"]
[Thu Dec 04 19:47:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:51022] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJV7eklr5eHhnRZSGdPjAABhzg"]
[Thu Dec 04 19:48:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:51022] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJV9Oklr5eHhnRZSGdPxAABhsE"]
[Thu Dec 04 19:48:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:51022] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJV-Oklr5eHhnRZSGdP2AABhsg"]
[Thu Dec 04 19:48:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:51022] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/secretmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJV--klr5eHhnRZSGdP8gABhwk"]
[Thu Dec 04 19:48:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:51022] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJV_-klr5eHhnRZSGdQFwABhzg"]
[Thu Dec 04 19:48:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:64200] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJWG-klr5eHhnRZSGdRQQABhqU"]
[Thu Dec 04 19:48:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:64200] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJWH-klr5eHhnRZSGdRagABhsc"]
[Thu Dec 04 19:48:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:64200] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_cubic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJWIuklr5eHhnRZSGdRhAABhzA"]
[Thu Dec 04 19:49:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:59982] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJWOuklr5eHhnRZSGdSMQABh0I"]
[Thu Dec 04 19:49:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:62064] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/241:5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aTJWTuklr5eHhnRZSGdStQABh0g"]
[Thu Dec 04 19:49:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:62064] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJWVuklr5eHhnRZSGdS5wABh08"]
[Thu Dec 04 19:49:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:62064] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJWWuklr5eHhnRZSGdTAwABhtU"]
[Thu Dec 04 19:49:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:62064] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_hybla"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aTJWXuklr5eHhnRZSGdTFwABhto"]
[Thu Dec 04 19:50:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:23772] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aTJWaeklr5eHhnRZSGdTbgABhqI"]
[Thu Dec 04 19:50:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:23772] [pid 1914953] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aTJWbeklr5eHhnRZSGdTlgABhwE"]